blob: 4938964b759339d765b7db623391d8a8ca20dd86 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22/*
23 * The SSL 3.0 specification was drafted by Netscape in 1996,
24 * and became an IETF standard in 1999.
25 *
26 * http://wp.netscape.com/eng/ssl3/
27 * http://www.ietf.org/rfc/rfc2246.txt
28 * http://www.ietf.org/rfc/rfc4346.txt
29 */
30
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000032#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020033#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020034#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020035#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000038
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000039#include "mbedtls/debug.h"
40#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020041#include "mbedtls/ssl_internal.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020042
Rich Evans00ab4702015-02-06 13:43:58 +000043#include <string.h>
44
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
46 defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000047#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020048#endif
49
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020050#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000051#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020052#else
Rich Evans00ab4702015-02-06 13:43:58 +000053#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020054#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020055#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020056#endif
57
Paul Bakker34617722014-06-13 17:20:13 +020058/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020060 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
61}
62
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010063/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010065{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020066#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020067 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010069#else
70 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071#endif
72 return( 0 );
73}
74
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075/*
76 * Start a timer.
77 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020079static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020080{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020081 if( ssl->f_set_timer == NULL )
82 return;
83
84 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
85 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020086}
87
88/*
89 * Return -1 is timer is expired, 0 if it isn't.
90 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020091static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020093 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020094 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020095
96 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020097 {
98 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020099 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200100 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200101
102 return( 0 );
103}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200105#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200106/*
107 * Double the retransmit timeout value, within the allowed range,
108 * returning -1 if the maximum value has already been reached.
109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200111{
112 uint32_t new_timeout;
113
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200114 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200115 return( -1 );
116
117 new_timeout = 2 * ssl->handshake->retransmit_timeout;
118
119 /* Avoid arithmetic overflow and range overflow */
120 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200121 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200122 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200123 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200124 }
125
126 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200128 ssl->handshake->retransmit_timeout ) );
129
130 return( 0 );
131}
132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200133static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200134{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200135 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200136 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200137 ssl->handshake->retransmit_timeout ) );
138}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200139#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200142/*
143 * Convert max_fragment_length codes to length.
144 * RFC 6066 says:
145 * enum{
146 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
147 * } MaxFragmentLength;
148 * and we add 0 -> extension unused
149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200151{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
153 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
154 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
155 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
156 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200157};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200159
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200160#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200162{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 mbedtls_ssl_session_free( dst );
164 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200167 if( src->peer_cert != NULL )
168 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200169 int ret;
170
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200171 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200172 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200173 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200177 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200178 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200181 dst->peer_cert = NULL;
182 return( ret );
183 }
184 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200185#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200186
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200187#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200188 if( src->ticket != NULL )
189 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200190 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200191 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200192 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200193
194 memcpy( dst->ticket, src->ticket, src->ticket_len );
195 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200196#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200197
198 return( 0 );
199}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200200#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200202#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
203int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200204 const unsigned char *key_enc, const unsigned char *key_dec,
205 size_t keylen,
206 const unsigned char *iv_enc, const unsigned char *iv_dec,
207 size_t ivlen,
208 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200209 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
211int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
212int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
213int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
214int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
215#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000216
Paul Bakker5121ce52009-01-03 21:22:43 +0000217/*
218 * Key material generation
219 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200221static int ssl3_prf( const unsigned char *secret, size_t slen,
222 const char *label,
223 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000224 unsigned char *dstbuf, size_t dlen )
225{
226 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200227 mbedtls_md5_context md5;
228 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000229 unsigned char padding[16];
230 unsigned char sha1sum[20];
231 ((void)label);
232
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200233 mbedtls_md5_init( &md5 );
234 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200235
Paul Bakker5f70b252012-09-13 14:23:06 +0000236 /*
237 * SSLv3:
238 * block =
239 * MD5( secret + SHA1( 'A' + secret + random ) ) +
240 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
241 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
242 * ...
243 */
244 for( i = 0; i < dlen / 16; i++ )
245 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200246 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000247
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200248 mbedtls_sha1_starts( &sha1 );
249 mbedtls_sha1_update( &sha1, padding, 1 + i );
250 mbedtls_sha1_update( &sha1, secret, slen );
251 mbedtls_sha1_update( &sha1, random, rlen );
252 mbedtls_sha1_finish( &sha1, sha1sum );
Paul Bakker5f70b252012-09-13 14:23:06 +0000253
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200254 mbedtls_md5_starts( &md5 );
255 mbedtls_md5_update( &md5, secret, slen );
256 mbedtls_md5_update( &md5, sha1sum, 20 );
257 mbedtls_md5_finish( &md5, dstbuf + i * 16 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000258 }
259
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200260 mbedtls_md5_free( &md5 );
261 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200263 mbedtls_zeroize( padding, sizeof( padding ) );
264 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000265
266 return( 0 );
267}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200271static int tls1_prf( const unsigned char *secret, size_t slen,
272 const char *label,
273 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000274 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000275{
Paul Bakker23986e52011-04-24 08:57:21 +0000276 size_t nb, hs;
277 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200278 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000279 unsigned char tmp[128];
280 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281 const mbedtls_md_info_t *md_info;
282 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100283 int ret;
284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200285 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000286
287 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000289
290 hs = ( slen + 1 ) / 2;
291 S1 = secret;
292 S2 = secret + slen - hs;
293
294 nb = strlen( label );
295 memcpy( tmp + 20, label, nb );
296 memcpy( tmp + 20 + nb, random, rlen );
297 nb += rlen;
298
299 /*
300 * First compute P_md5(secret,label+random)[0..dlen]
301 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
303 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200305 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100306 return( ret );
307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
309 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
310 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000311
312 for( i = 0; i < dlen; i += 16 )
313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 mbedtls_md_hmac_reset ( &md_ctx );
315 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
316 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318 mbedtls_md_hmac_reset ( &md_ctx );
319 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
320 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000321
322 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
323
324 for( j = 0; j < k; j++ )
325 dstbuf[i + j] = h_i[j];
326 }
327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100329
Paul Bakker5121ce52009-01-03 21:22:43 +0000330 /*
331 * XOR out with P_sha1(secret,label+random)[0..dlen]
332 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
334 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100337 return( ret );
338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
340 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
341 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000342
343 for( i = 0; i < dlen; i += 20 )
344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 mbedtls_md_hmac_reset ( &md_ctx );
346 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
347 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200349 mbedtls_md_hmac_reset ( &md_ctx );
350 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
351 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000352
353 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
354
355 for( j = 0; j < k; j++ )
356 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
357 }
358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361 mbedtls_zeroize( tmp, sizeof( tmp ) );
362 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000363
364 return( 0 );
365}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
369static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100370 const unsigned char *secret, size_t slen,
371 const char *label,
372 const unsigned char *random, size_t rlen,
373 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000374{
375 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100376 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000377 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200378 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
379 const mbedtls_md_info_t *md_info;
380 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100381 int ret;
382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
386 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100389
390 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000392
393 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100394 memcpy( tmp + md_len, label, nb );
395 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000396 nb += rlen;
397
398 /*
399 * Compute P_<hash>(secret, label + random)[0..dlen]
400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100402 return( ret );
403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200404 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
405 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
406 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100407
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100408 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410 mbedtls_md_hmac_reset ( &md_ctx );
411 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
412 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 mbedtls_md_hmac_reset ( &md_ctx );
415 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
416 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000417
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100418 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000419
420 for( j = 0; j < k; j++ )
421 dstbuf[i + j] = h_i[j];
422 }
423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 mbedtls_zeroize( tmp, sizeof( tmp ) );
427 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000428
429 return( 0 );
430}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100433static int tls_prf_sha256( const unsigned char *secret, size_t slen,
434 const char *label,
435 const unsigned char *random, size_t rlen,
436 unsigned char *dstbuf, size_t dlen )
437{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100439 label, random, rlen, dstbuf, dlen ) );
440}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200444static int tls_prf_sha384( const unsigned char *secret, size_t slen,
445 const char *label,
446 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000447 unsigned char *dstbuf, size_t dlen )
448{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100450 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000451}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452#endif /* MBEDTLS_SHA512_C */
453#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
458 defined(MBEDTLS_SSL_PROTO_TLS1_1)
459static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200460#endif
Paul Bakker380da532012-04-18 16:10:25 +0000461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#if defined(MBEDTLS_SSL_PROTO_SSL3)
463static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
464static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200465#endif
466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
468static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
469static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200470#endif
471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
473#if defined(MBEDTLS_SHA256_C)
474static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
475static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
476static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200477#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#if defined(MBEDTLS_SHA512_C)
480static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
481static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
482static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100483#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000487{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200488 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000489 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000490 unsigned char keyblk[256];
491 unsigned char *key1;
492 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100493 unsigned char *mac_enc;
494 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200495 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496 const mbedtls_cipher_info_t *cipher_info;
497 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499 mbedtls_ssl_session *session = ssl->session_negotiate;
500 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
501 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100506 if( cipher_info == NULL )
507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100509 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100511 }
512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100514 if( md_info == NULL )
515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100517 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100519 }
520
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000522 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524#if defined(MBEDTLS_SSL_PROTO_SSL3)
525 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000526 {
Paul Bakker48916f92012-09-16 19:57:18 +0000527 handshake->tls_prf = ssl3_prf;
528 handshake->calc_verify = ssl_calc_verify_ssl;
529 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000530 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200531 else
532#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200533#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
534 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000535 {
Paul Bakker48916f92012-09-16 19:57:18 +0000536 handshake->tls_prf = tls1_prf;
537 handshake->calc_verify = ssl_calc_verify_tls;
538 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000539 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200540 else
541#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
543#if defined(MBEDTLS_SHA512_C)
544 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
545 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000546 {
Paul Bakker48916f92012-09-16 19:57:18 +0000547 handshake->tls_prf = tls_prf_sha384;
548 handshake->calc_verify = ssl_calc_verify_tls_sha384;
549 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000550 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000551 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200552#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200553#if defined(MBEDTLS_SHA256_C)
554 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000555 {
Paul Bakker48916f92012-09-16 19:57:18 +0000556 handshake->tls_prf = tls_prf_sha256;
557 handshake->calc_verify = ssl_calc_verify_tls_sha256;
558 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000559 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200560 else
561#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
565 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200566 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000567
568 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000569 * SSLv3:
570 * master =
571 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
572 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
573 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200574 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200575 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000576 * master = PRF( premaster, "master secret", randbytes )[0..47]
577 */
Paul Bakker0a597072012-09-25 21:55:46 +0000578 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000581 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
584 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200585 {
586 unsigned char session_hash[48];
587 size_t hash_len;
588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200590
591 ssl->handshake->calc_verify( ssl, session_hash );
592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
594 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200597 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200599 {
600 hash_len = 48;
601 }
602 else
603#endif
604 hash_len = 32;
605 }
606 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200608 hash_len = 36;
609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200610 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200611
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100612 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
613 "extended master secret",
614 session_hash, hash_len,
615 session->master, 48 );
616 if( ret != 0 )
617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100619 return( ret );
620 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200621
622 }
623 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200624#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100625 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
626 "master secret",
627 handshake->randbytes, 64,
628 session->master, 48 );
629 if( ret != 0 )
630 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200631 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100632 return( ret );
633 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000636 }
637 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200638 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000639
640 /*
641 * Swap the client and server random values.
642 */
Paul Bakker48916f92012-09-16 19:57:18 +0000643 memcpy( tmp, handshake->randbytes, 64 );
644 memcpy( handshake->randbytes, tmp + 32, 32 );
645 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200646 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000647
648 /*
649 * SSLv3:
650 * key block =
651 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
652 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
653 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
654 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
655 * ...
656 *
657 * TLSv1:
658 * key block = PRF( master, "key expansion", randbytes )
659 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100660 ret = handshake->tls_prf( session->master, 48, "key expansion",
661 handshake->randbytes, 64, keyblk, 256 );
662 if( ret != 0 )
663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100665 return( ret );
666 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
669 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
670 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
671 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
672 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000675
676 /*
677 * Determine the appropriate key, IV and MAC length.
678 */
Paul Bakker68884e32013-01-07 18:20:04 +0100679
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200680 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
683 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000684 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200685 transform->maclen = 0;
686
Paul Bakker68884e32013-01-07 18:20:04 +0100687 transform->ivlen = 12;
688 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200689
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200690 /* Minimum length is expicit IV + tag */
691 transform->minlen = transform->ivlen - transform->fixed_ivlen
692 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200693 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100694 }
695 else
696 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200697 int ret;
698
699 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
701 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200704 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100705 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000706
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200707 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200711 /*
712 * If HMAC is to be truncated, we shall keep the leftmost bytes,
713 * (rfc 6066 page 13 or rfc 2104 section 4),
714 * so we only need to adjust the length here.
715 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
717 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
718#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200719
720 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100721 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000722
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200723 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200725 transform->minlen = transform->maclen;
726 else
Paul Bakker68884e32013-01-07 18:20:04 +0100727 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200728 /*
729 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100730 * 1. if EtM is in use: one block plus MAC
731 * otherwise: * first multiple of blocklen greater than maclen
732 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200733 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
735 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100736 {
737 transform->minlen = transform->maclen
738 + cipher_info->block_size;
739 }
740 else
741#endif
742 {
743 transform->minlen = transform->maclen
744 + cipher_info->block_size
745 - transform->maclen % cipher_info->block_size;
746 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
749 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
750 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200751 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100752 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200753#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
755 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
756 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200757 {
758 transform->minlen += transform->ivlen;
759 }
760 else
761#endif
762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
764 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200765 }
Paul Bakker68884e32013-01-07 18:20:04 +0100766 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000767 }
768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000770 transform->keylen, transform->minlen, transform->ivlen,
771 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000772
773 /*
774 * Finally setup the cipher contexts, IVs and MAC secrets.
775 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200777 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000778 {
Paul Bakker48916f92012-09-16 19:57:18 +0000779 key1 = keyblk + transform->maclen * 2;
780 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000781
Paul Bakker68884e32013-01-07 18:20:04 +0100782 mac_enc = keyblk;
783 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000784
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000785 /*
786 * This is not used in TLS v1.1.
787 */
Paul Bakker48916f92012-09-16 19:57:18 +0000788 iv_copy_len = ( transform->fixed_ivlen ) ?
789 transform->fixed_ivlen : transform->ivlen;
790 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
791 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000792 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000793 }
794 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200795#endif /* MBEDTLS_SSL_CLI_C */
796#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200797 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000798 {
Paul Bakker48916f92012-09-16 19:57:18 +0000799 key1 = keyblk + transform->maclen * 2 + transform->keylen;
800 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000801
Paul Bakker68884e32013-01-07 18:20:04 +0100802 mac_enc = keyblk + transform->maclen;
803 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000804
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000805 /*
806 * This is not used in TLS v1.1.
807 */
Paul Bakker48916f92012-09-16 19:57:18 +0000808 iv_copy_len = ( transform->fixed_ivlen ) ?
809 transform->fixed_ivlen : transform->ivlen;
810 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
811 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000812 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000813 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100814 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
818 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100819 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821#if defined(MBEDTLS_SSL_PROTO_SSL3)
822 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100823 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100824 if( transform->maclen > sizeof transform->mac_enc )
825 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200826 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
827 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100828 }
829
Paul Bakker68884e32013-01-07 18:20:04 +0100830 memcpy( transform->mac_enc, mac_enc, transform->maclen );
831 memcpy( transform->mac_dec, mac_dec, transform->maclen );
832 }
833 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834#endif /* MBEDTLS_SSL_PROTO_SSL3 */
835#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
836 defined(MBEDTLS_SSL_PROTO_TLS1_2)
837 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
840 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100841 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200842 else
843#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200844 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200845 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
846 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200847 }
Paul Bakker68884e32013-01-07 18:20:04 +0100848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
850 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000851 {
852 int ret = 0;
853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100857 transform->iv_enc, transform->iv_dec,
858 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100859 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100860 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000861 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
863 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000864 }
865 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000867
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200868 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200869 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000870 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200871 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200872 return( ret );
873 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200874
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200875 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200876 cipher_info ) ) != 0 )
877 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200878 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200879 return( ret );
880 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200883 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200887 return( ret );
888 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200891 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200895 return( ret );
896 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898#if defined(MBEDTLS_CIPHER_MODE_CBC)
899 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
902 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200905 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200906 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
909 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200912 return( ret );
913 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000914 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000920 // Initialize compression
921 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000923 {
Paul Bakker16770332013-10-11 09:59:44 +0200924 if( ssl->compress_buf == NULL )
925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200927 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200928 if( ssl->compress_buf == NULL )
929 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +0200930 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931 MBEDTLS_SSL_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200932 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200933 }
934 }
935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000937
Paul Bakker48916f92012-09-16 19:57:18 +0000938 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
939 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000940
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200941 if( deflateInit( &transform->ctx_deflate,
942 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000943 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
946 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000947 }
948 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000952
953 return( 0 );
954}
955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956#if defined(MBEDTLS_SSL_PROTO_SSL3)
957void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000958{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200959 mbedtls_md5_context md5;
960 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000961 unsigned char pad_1[48];
962 unsigned char pad_2[48];
963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000965
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +0200966 mbedtls_md5_init( &md5 );
967 mbedtls_sha1_init( &sha1 );
968
969 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
970 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000971
Paul Bakker380da532012-04-18 16:10:25 +0000972 memset( pad_1, 0x36, 48 );
973 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000974
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200975 mbedtls_md5_update( &md5, ssl->session_negotiate->master, 48 );
976 mbedtls_md5_update( &md5, pad_1, 48 );
977 mbedtls_md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000978
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200979 mbedtls_md5_starts( &md5 );
980 mbedtls_md5_update( &md5, ssl->session_negotiate->master, 48 );
981 mbedtls_md5_update( &md5, pad_2, 48 );
982 mbedtls_md5_update( &md5, hash, 16 );
983 mbedtls_md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000984
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200985 mbedtls_sha1_update( &sha1, ssl->session_negotiate->master, 48 );
986 mbedtls_sha1_update( &sha1, pad_1, 40 );
987 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000988
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200989 mbedtls_sha1_starts( &sha1 );
990 mbedtls_sha1_update( &sha1, ssl->session_negotiate->master, 48 );
991 mbedtls_sha1_update( &sha1, pad_2, 40 );
992 mbedtls_sha1_update( &sha1, hash + 16, 20 );
993 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
996 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +0000997
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200998 mbedtls_md5_free( &md5 );
999 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001000
Paul Bakker380da532012-04-18 16:10:25 +00001001 return;
1002}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001005#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1006void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001007{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001008 mbedtls_md5_context md5;
1009 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001012
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001013 mbedtls_md5_init( &md5 );
1014 mbedtls_sha1_init( &sha1 );
1015
1016 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1017 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001018
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001019 mbedtls_md5_finish( &md5, hash );
1020 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1023 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001024
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001025 mbedtls_md5_free( &md5 );
1026 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001027
Paul Bakker380da532012-04-18 16:10:25 +00001028 return;
1029}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1033#if defined(MBEDTLS_SHA256_C)
1034void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001035{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001036 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001037
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001038 mbedtls_sha256_init( &sha256 );
1039
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001041
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001042 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001043 mbedtls_sha256_finish( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001045 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001047
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001048 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001049
Paul Bakker380da532012-04-18 16:10:25 +00001050 return;
1051}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054#if defined(MBEDTLS_SHA512_C)
1055void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001056{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001057 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001058
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001059 mbedtls_sha512_init( &sha512 );
1060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001062
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001063 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1064 mbedtls_sha512_finish( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001066 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1067 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001068
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001069 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001070
Paul Bakker5121ce52009-01-03 21:22:43 +00001071 return;
1072}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073#endif /* MBEDTLS_SHA512_C */
1074#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1077int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001078{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001079 unsigned char *p = ssl->handshake->premaster;
1080 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001081 const unsigned char *psk = ssl->conf->psk;
1082 size_t psk_len = ssl->conf->psk_len;
1083
1084 /* If the psk callback was called, use its result */
1085 if( ssl->handshake->psk != NULL )
1086 {
1087 psk = ssl->handshake->psk;
1088 psk_len = ssl->handshake->psk_len;
1089 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001090
1091 /*
1092 * PMS = struct {
1093 * opaque other_secret<0..2^16-1>;
1094 * opaque psk<0..2^16-1>;
1095 * };
1096 * with "other_secret" depending on the particular key exchange
1097 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1099 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001100 {
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001101 if( end - p < 2 + (int) psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001102 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001103
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001104 *(p++) = (unsigned char)( psk_len >> 8 );
1105 *(p++) = (unsigned char)( psk_len );
1106 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001107 }
1108 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1110#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1111 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001112 {
1113 /*
1114 * other_secret already set by the ClientKeyExchange message,
1115 * and is 48 bytes long
1116 */
1117 *p++ = 0;
1118 *p++ = 48;
1119 p += 48;
1120 }
1121 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1123#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1124 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001125 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001126 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001127 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001128
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001129 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001130 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001131 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001132 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001133 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001135 return( ret );
1136 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001137 *(p++) = (unsigned char)( len >> 8 );
1138 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001139 p += len;
1140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001141 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001142 }
1143 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1145#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1146 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001147 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001148 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001149 size_t zlen;
1150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001151 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001152 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001153 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001156 return( ret );
1157 }
1158
1159 *(p++) = (unsigned char)( zlen >> 8 );
1160 *(p++) = (unsigned char)( zlen );
1161 p += zlen;
1162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001164 }
1165 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1169 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001170 }
1171
1172 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001173 if( end - p < 2 + (int) psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001174 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001175
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001176 *(p++) = (unsigned char)( psk_len >> 8 );
1177 *(p++) = (unsigned char)( psk_len );
1178 memcpy( p, psk, psk_len );
1179 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001180
1181 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1182
1183 return( 0 );
1184}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001185#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001187#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001188/*
1189 * SSLv3.0 MAC functions
1190 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001191static void ssl_mac( mbedtls_md_context_t *md_ctx, unsigned char *secret,
Paul Bakker68884e32013-01-07 18:20:04 +01001192 unsigned char *buf, size_t len,
1193 unsigned char *ctr, int type )
Paul Bakker5121ce52009-01-03 21:22:43 +00001194{
1195 unsigned char header[11];
1196 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001197 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1199 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001200
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001201 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001203 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001204 else
Paul Bakker68884e32013-01-07 18:20:04 +01001205 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001206
1207 memcpy( header, ctr, 8 );
1208 header[ 8] = (unsigned char) type;
1209 header[ 9] = (unsigned char)( len >> 8 );
1210 header[10] = (unsigned char)( len );
1211
Paul Bakker68884e32013-01-07 18:20:04 +01001212 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213 mbedtls_md_starts( md_ctx );
1214 mbedtls_md_update( md_ctx, secret, md_size );
1215 mbedtls_md_update( md_ctx, padding, padlen );
1216 mbedtls_md_update( md_ctx, header, 11 );
1217 mbedtls_md_update( md_ctx, buf, len );
1218 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001219
Paul Bakker68884e32013-01-07 18:20:04 +01001220 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221 mbedtls_md_starts( md_ctx );
1222 mbedtls_md_update( md_ctx, secret, md_size );
1223 mbedtls_md_update( md_ctx, padding, padlen );
1224 mbedtls_md_update( md_ctx, buf + len, md_size );
1225 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5f70b252012-09-13 14:23:06 +00001226}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1230 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1231 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001232#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001233#endif
1234
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001235/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001236 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001237 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001239{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001241 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001244
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001245 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1248 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001249 }
1250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001251 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001254 ssl->out_msg, ssl->out_msglen );
1255
Paul Bakker5121ce52009-01-03 21:22:43 +00001256 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001257 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001258 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001259#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 if( mode == MBEDTLS_MODE_STREAM ||
1261 ( mode == MBEDTLS_MODE_CBC
1262#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1263 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001264#endif
1265 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001266 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267#if defined(MBEDTLS_SSL_PROTO_SSL3)
1268 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001269 {
1270 ssl_mac( &ssl->transform_out->md_ctx_enc,
1271 ssl->transform_out->mac_enc,
1272 ssl->out_msg, ssl->out_msglen,
1273 ssl->out_ctr, ssl->out_msgtype );
1274 }
1275 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001276#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1278 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1279 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001280 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1282 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1283 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1284 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001285 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001287 ssl->out_msg + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001289 }
1290 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001291#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1294 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001295 }
1296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001298 ssl->out_msg + ssl->out_msglen,
1299 ssl->transform_out->maclen );
1300
1301 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001302 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001303 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001304#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001305
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001306 /*
1307 * Encrypt
1308 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1310 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001311 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001312 int ret;
1313 size_t olen = 0;
1314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001316 "including %d bytes of padding",
1317 ssl->out_msglen, 0 ) );
1318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001320 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001321 ssl->transform_out->ivlen,
1322 ssl->out_msg, ssl->out_msglen,
1323 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001326 return( ret );
1327 }
1328
1329 if( ssl->out_msglen != olen )
1330 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001331 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1332 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001333 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001334 }
Paul Bakker68884e32013-01-07 18:20:04 +01001335 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1337#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1338 if( mode == MBEDTLS_MODE_GCM ||
1339 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001340 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001341 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001342 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001343 unsigned char *enc_msg;
1344 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001345 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001346 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001347
Paul Bakkerca4ab492012-04-18 14:23:57 +00001348 memcpy( add_data, ssl->out_ctr, 8 );
1349 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001350 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001351 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001352 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1353 add_data[12] = ssl->out_msglen & 0xFF;
1354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001355 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001356 add_data, 13 );
1357
Paul Bakker68884e32013-01-07 18:20:04 +01001358 /*
1359 * Generate IV
1360 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361#if defined(MBEDTLS_SSL_AEAD_RANDOM_IV)
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001362 ret = ssl->conf->f_rng( ssl->conf->p_rng,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001363 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1364 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Paul Bakker68884e32013-01-07 18:20:04 +01001365 if( ret != 0 )
1366 return( ret );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001367
Paul Bakker68884e32013-01-07 18:20:04 +01001368 memcpy( ssl->out_iv,
1369 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1370 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001371#else
1372 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1373 {
1374 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1376 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001377 }
1378
1379 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1380 ssl->out_ctr, 8 );
1381 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1382#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00001383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001385 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001386
Paul Bakker68884e32013-01-07 18:20:04 +01001387 /*
1388 * Fix pointer positions and message length with added IV
1389 */
1390 enc_msg = ssl->out_msg;
1391 enc_msglen = ssl->out_msglen;
1392 ssl->out_msglen += ssl->transform_out->ivlen -
1393 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001395 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001396 "including %d bytes of padding",
1397 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001398
Paul Bakker68884e32013-01-07 18:20:04 +01001399 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001400 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001401 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001403 ssl->transform_out->iv_enc,
1404 ssl->transform_out->ivlen,
1405 add_data, 13,
1406 enc_msg, enc_msglen,
1407 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001408 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001410 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001411 return( ret );
1412 }
1413
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001414 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1417 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001418 }
1419
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001420 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001421 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001423 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001424 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001425 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1427#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1428 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1429 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001430 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001431 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001432 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001433 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001434
Paul Bakker48916f92012-09-16 19:57:18 +00001435 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1436 ssl->transform_out->ivlen;
1437 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001438 padlen = 0;
1439
1440 for( i = 0; i <= padlen; i++ )
1441 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1442
1443 ssl->out_msglen += padlen + 1;
1444
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001445 enc_msglen = ssl->out_msglen;
1446 enc_msg = ssl->out_msg;
1447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001448#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001449 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001450 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1451 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001452 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001454 {
1455 /*
1456 * Generate IV
1457 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001458 int ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001459 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001460 if( ret != 0 )
1461 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001462
Paul Bakker92be97b2013-01-02 17:30:03 +01001463 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001464 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001465
1466 /*
1467 * Fix pointer positions and message length with added IV
1468 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001469 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001470 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001471 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001472 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001473#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001476 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001477 ssl->out_msglen, ssl->transform_out->ivlen,
1478 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001481 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001482 ssl->transform_out->ivlen,
1483 enc_msg, enc_msglen,
1484 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001487 return( ret );
1488 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001489
Paul Bakkercca5b812013-08-31 17:40:26 +02001490 if( enc_msglen != olen )
1491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1493 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001494 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1497 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001498 {
1499 /*
1500 * Save IV in SSL3 and TLS1
1501 */
1502 memcpy( ssl->transform_out->iv_enc,
1503 ssl->transform_out->cipher_ctx_enc.iv,
1504 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001505 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001506#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001509 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001510 {
1511 /*
1512 * MAC(MAC_write_key, seq_num +
1513 * TLSCipherText.type +
1514 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001515 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001516 * IV + // except for TLS 1.0
1517 * ENC(content + padding + padding_length));
1518 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001519 unsigned char pseudo_hdr[13];
1520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001521 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001522
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001523 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1524 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001525 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1526 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1531 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001532 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001534 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001535 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001536
1537 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001538 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001539 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001541 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001542 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1544 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1547 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001548 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001549
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001550 /* Make extra sure authentication was performed, exactly once */
1551 if( auth_done != 1 )
1552 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1554 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001555 }
1556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001558
1559 return( 0 );
1560}
1561
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001562#define SSL_MAX_MAC_SIZE 48
Paul Bakkerfab5c822012-02-06 16:45:10 +00001563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001565{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001566 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001568 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001569#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001570 size_t padlen = 0, correct = 1;
1571#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001574
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001575 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1578 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001579 }
1580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001582
Paul Bakker48916f92012-09-16 19:57:18 +00001583 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001584 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001585 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001586 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001587 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001588 }
1589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1591 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001592 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001593 int ret;
1594 size_t olen = 0;
1595
Paul Bakker68884e32013-01-07 18:20:04 +01001596 padlen = 0;
1597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001599 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001600 ssl->transform_in->ivlen,
1601 ssl->in_msg, ssl->in_msglen,
1602 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001604 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001605 return( ret );
1606 }
1607
1608 if( ssl->in_msglen != olen )
1609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001610 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1611 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001612 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001613 }
Paul Bakker68884e32013-01-07 18:20:04 +01001614 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1616#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1617 if( mode == MBEDTLS_MODE_GCM ||
1618 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001619 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001620 int ret;
1621 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001622 unsigned char *dec_msg;
1623 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001624 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001625 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001627 size_t explicit_iv_len = ssl->transform_in->ivlen -
1628 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001629
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001630 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001633 "+ taglen (%d)", ssl->in_msglen,
1634 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001636 }
1637 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1638
Paul Bakker68884e32013-01-07 18:20:04 +01001639 dec_msg = ssl->in_msg;
1640 dec_msg_result = ssl->in_msg;
1641 ssl->in_msglen = dec_msglen;
1642
1643 memcpy( add_data, ssl->in_ctr, 8 );
1644 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001645 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001646 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001647 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1648 add_data[12] = ssl->in_msglen & 0xFF;
1649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001651 add_data, 13 );
1652
1653 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1654 ssl->in_iv,
1655 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001658 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001659 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001660
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001661 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001662 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001663 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001665 ssl->transform_in->iv_dec,
1666 ssl->transform_in->ivlen,
1667 add_data, 13,
1668 dec_msg, dec_msglen,
1669 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001670 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001671 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001672 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1675 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001676
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001677 return( ret );
1678 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001679 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001680
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001681 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1684 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001685 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001686 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001687 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1689#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1690 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1691 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001692 {
Paul Bakker45829992013-01-03 14:52:21 +01001693 /*
1694 * Decrypt and check the padding
1695 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001696 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001697 unsigned char *dec_msg;
1698 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001699 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001700 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001701 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001702
Paul Bakker5121ce52009-01-03 21:22:43 +00001703 /*
Paul Bakker45829992013-01-03 14:52:21 +01001704 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001705 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1707 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001708 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001709#endif
Paul Bakker45829992013-01-03 14:52:21 +01001710
1711 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1712 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001715 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1716 ssl->transform_in->ivlen,
1717 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001719 }
1720
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001721 dec_msglen = ssl->in_msglen;
1722 dec_msg = ssl->in_msg;
1723 dec_msg_result = ssl->in_msg;
1724
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001725 /*
1726 * Authenticate before decrypt if enabled
1727 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1729 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001730 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001731 unsigned char computed_mac[SSL_MAX_MAC_SIZE];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001732 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001735
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001736 dec_msglen -= ssl->transform_in->maclen;
1737 ssl->in_msglen -= ssl->transform_in->maclen;
1738
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001739 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1740 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1741 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1742 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001746 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1747 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001748 ssl->in_iv, ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, computed_mac );
1750 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001752 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001753 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001755 ssl->transform_in->maclen );
1756
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001757 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001758 ssl->transform_in->maclen ) != 0 )
1759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001762 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001763 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001764 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001765 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001767
1768 /*
1769 * Check length sanity
1770 */
1771 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1772 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001774 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001776 }
1777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001778#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001779 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001780 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001781 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001783 {
Paul Bakker48916f92012-09-16 19:57:18 +00001784 dec_msglen -= ssl->transform_in->ivlen;
1785 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001786
Paul Bakker48916f92012-09-16 19:57:18 +00001787 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001788 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001789 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001793 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001794 ssl->transform_in->ivlen,
1795 dec_msg, dec_msglen,
1796 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001797 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001799 return( ret );
1800 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001801
Paul Bakkercca5b812013-08-31 17:40:26 +02001802 if( dec_msglen != olen )
1803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1805 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001806 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001808#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1809 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001810 {
1811 /*
1812 * Save IV in SSL3 and TLS1
1813 */
1814 memcpy( ssl->transform_in->iv_dec,
1815 ssl->transform_in->cipher_ctx_dec.iv,
1816 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001817 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001818#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001819
1820 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001821
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001822 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001823 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825#if defined(MBEDTLS_SSL_DEBUG_ALL)
1826 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001827 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001828#endif
Paul Bakker45829992013-01-03 14:52:21 +01001829 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001830 correct = 0;
1831 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833#if defined(MBEDTLS_SSL_PROTO_SSL3)
1834 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001835 {
Paul Bakker48916f92012-09-16 19:57:18 +00001836 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838#if defined(MBEDTLS_SSL_DEBUG_ALL)
1839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001840 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001841 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001842#endif
Paul Bakker45829992013-01-03 14:52:21 +01001843 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001844 }
1845 }
1846 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1848#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1849 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1850 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001851 {
1852 /*
Paul Bakker45829992013-01-03 14:52:21 +01001853 * TLSv1+: always check the padding up to the first failure
1854 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001855 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001856 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001857 size_t padding_idx = ssl->in_msglen - padlen - 1;
1858
Paul Bakker956c9e02013-12-19 14:42:28 +01001859 /*
1860 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001861 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001862 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001864 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001865 *
1866 * In both cases we reset padding_idx to a safe value (0) to
1867 * prevent out-of-buffer reads.
1868 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001869 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001871 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001872
1873 padding_idx *= correct;
1874
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001875 for( i = 1; i <= 256; i++ )
1876 {
1877 real_count &= ( i <= padlen );
1878 pad_count += real_count *
1879 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1880 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001881
1882 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001883
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001885 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001887#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001888 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001889 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001890 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1892 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1895 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001896 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001897
1898 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001899 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001900 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1902 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001906 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001909 ssl->in_msg, ssl->in_msglen );
1910
1911 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001912 * Authenticate if not done yet.
1913 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001914 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001915#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001916 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001917 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001918 unsigned char tmp[SSL_MAX_MAC_SIZE];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001919
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001920 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001921
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001922 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1923 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001924
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001925 memcpy( tmp, ssl->in_msg + ssl->in_msglen, ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927#if defined(MBEDTLS_SSL_PROTO_SSL3)
1928 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001929 {
1930 ssl_mac( &ssl->transform_in->md_ctx_dec,
1931 ssl->transform_in->mac_dec,
1932 ssl->in_msg, ssl->in_msglen,
1933 ssl->in_ctr, ssl->in_msgtype );
1934 }
1935 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1937#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1938 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1939 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001940 {
1941 /*
1942 * Process MAC and always update for padlen afterwards to make
1943 * total time independent of padlen
1944 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001945 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001946 *
1947 * Known timing attacks:
1948 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1949 *
1950 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1951 * correctly. (We round down instead of up, so -56 is the correct
1952 * value for our calculations instead of -55)
1953 */
1954 size_t j, extra_run = 0;
1955 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1956 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001957
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001958 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001959
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1961 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1962 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1963 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001964 ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001965 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001966 ssl->in_msg + ssl->in_msglen );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001967 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001968 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001972 }
1973 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001974#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1975 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1978 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001979 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", tmp, ssl->transform_in->maclen );
1982 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001983 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985 if( mbedtls_ssl_safer_memcmp( tmp, ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001986 ssl->transform_in->maclen ) != 0 )
1987 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001988#if defined(MBEDTLS_SSL_DEBUG_ALL)
1989 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001990#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001991 correct = 0;
1992 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001993 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00001994
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001995 /*
1996 * Finally check the correct flag
1997 */
1998 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002000 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002001#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002002
2003 /* Make extra sure authentication was performed, exactly once */
2004 if( auth_done != 1 )
2005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2007 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002008 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002009
2010 if( ssl->in_msglen == 0 )
2011 {
2012 ssl->nb_zero++;
2013
2014 /*
2015 * Three or more empty messages may be a DoS attack
2016 * (excessive CPU consumption).
2017 */
2018 if( ssl->nb_zero > 3 )
2019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002021 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002023 }
2024 }
2025 else
2026 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002029 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002030 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002031 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002032 }
2033 else
2034#endif
2035 {
2036 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2037 if( ++ssl->in_ctr[i - 1] != 0 )
2038 break;
2039
2040 /* The loop goes to its end iff the counter is wrapping */
2041 if( i == ssl_ep_len( ssl ) )
2042 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2044 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002045 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002046 }
2047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002049
2050 return( 0 );
2051}
2052
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002053#undef MAC_NONE
2054#undef MAC_PLAINTEXT
2055#undef MAC_CIPHERTEXT
2056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002058/*
2059 * Compression/decompression functions
2060 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002061static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002062{
2063 int ret;
2064 unsigned char *msg_post = ssl->out_msg;
2065 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002066 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002069
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002070 if( len_pre == 0 )
2071 return( 0 );
2072
Paul Bakker2770fbd2012-07-03 13:30:23 +00002073 memcpy( msg_pre, ssl->out_msg, len_pre );
2074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002076 ssl->out_msglen ) );
2077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002079 ssl->out_msg, ssl->out_msglen );
2080
Paul Bakker48916f92012-09-16 19:57:18 +00002081 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2082 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2083 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002085
Paul Bakker48916f92012-09-16 19:57:18 +00002086 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002087 if( ret != Z_OK )
2088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2090 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002091 }
2092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002094 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002097 ssl->out_msglen ) );
2098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002100 ssl->out_msg, ssl->out_msglen );
2101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002103
2104 return( 0 );
2105}
2106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002107static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002108{
2109 int ret;
2110 unsigned char *msg_post = ssl->in_msg;
2111 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002112 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002115
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002116 if( len_pre == 0 )
2117 return( 0 );
2118
Paul Bakker2770fbd2012-07-03 13:30:23 +00002119 memcpy( msg_pre, ssl->in_msg, len_pre );
2120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002122 ssl->in_msglen ) );
2123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002125 ssl->in_msg, ssl->in_msglen );
2126
Paul Bakker48916f92012-09-16 19:57:18 +00002127 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2128 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2129 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002131
Paul Bakker48916f92012-09-16 19:57:18 +00002132 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002133 if( ret != Z_OK )
2134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2136 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002137 }
2138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002140 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002143 ssl->in_msglen ) );
2144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002146 ssl->in_msg, ssl->in_msglen );
2147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002149
2150 return( 0 );
2151}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2155static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157#if defined(MBEDTLS_SSL_PROTO_DTLS)
2158static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002159{
2160 /* If renegotiation is not enforced, retransmit until we would reach max
2161 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002162 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002163 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002164 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002165 unsigned char doublings = 1;
2166
2167 while( ratio != 0 )
2168 {
2169 ++doublings;
2170 ratio >>= 1;
2171 }
2172
2173 if( ++ssl->renego_records_seen > doublings )
2174 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002175 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002176 return( 0 );
2177 }
2178 }
2179
2180 return( ssl_write_hello_request( ssl ) );
2181}
2182#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002184
Paul Bakker5121ce52009-01-03 21:22:43 +00002185/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002186 * Fill the input message buffer by appending data to it.
2187 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002188 *
2189 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2190 * available (from this read and/or a previous one). Otherwise, an error code
2191 * is returned (possibly EOF or WANT_READ).
2192 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002193 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2194 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2195 * since we always read a whole datagram at once.
2196 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002197 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002198 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002199 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002200int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002201{
Paul Bakker23986e52011-04-24 08:57:21 +00002202 int ret;
2203 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002205 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002206
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002207 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2208 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002210 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002212 }
2213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002214 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2217 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002218 }
2219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002220#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002221 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002222 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002223 uint32_t timeout;
2224
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002225 /* Just to be sure */
2226 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2227 {
2228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2229 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2230 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2231 }
2232
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002233 /*
2234 * The point is, we need to always read a full datagram at once, so we
2235 * sometimes read more then requested, and handle the additional data.
2236 * It could be the rest of the current record (while fetching the
2237 * header) and/or some other records in the same datagram.
2238 */
2239
2240 /*
2241 * Move to the next record in the already read datagram if applicable
2242 */
2243 if( ssl->next_record_offset != 0 )
2244 {
2245 if( ssl->in_left < ssl->next_record_offset )
2246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2248 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002249 }
2250
2251 ssl->in_left -= ssl->next_record_offset;
2252
2253 if( ssl->in_left != 0 )
2254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002256 ssl->next_record_offset ) );
2257 memmove( ssl->in_hdr,
2258 ssl->in_hdr + ssl->next_record_offset,
2259 ssl->in_left );
2260 }
2261
2262 ssl->next_record_offset = 0;
2263 }
2264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002266 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002267
2268 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002269 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002270 */
2271 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002273 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002274 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002275 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002276
2277 /*
2278 * A record can't be split accross datagrams. If we need to read but
2279 * are not at the beginning of a new record, the caller did something
2280 * wrong.
2281 */
2282 if( ssl->in_left != 0 )
2283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2285 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002286 }
2287
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002288 /*
2289 * Don't even try to read if time's out already.
2290 * This avoids by-passing the timer when repeatedly receiving messages
2291 * that will end up being dropped.
2292 */
2293 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002294 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002295 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002297 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002300 timeout = ssl->handshake->retransmit_timeout;
2301 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002302 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002305
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002306 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002307 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2308 timeout );
2309 else
2310 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002313
2314 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002316 }
2317
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002318 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002319 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002320 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002321 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002324 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002325 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002328 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002329 }
2330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002334 return( ret );
2335 }
2336
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002337 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002338 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002340 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002342 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002343 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002346 return( ret );
2347 }
2348
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002349 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002350 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002351#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002352 }
2353
Paul Bakker5121ce52009-01-03 21:22:43 +00002354 if( ret < 0 )
2355 return( ret );
2356
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002357 ssl->in_left = ret;
2358 }
2359 else
2360#endif
2361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002363 ssl->in_left, nb_want ) );
2364
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002365 while( ssl->in_left < nb_want )
2366 {
2367 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002368
2369 if( ssl_check_timer( ssl ) != 0 )
2370 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2371 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002372 {
2373 if( ssl->f_recv_timeout != NULL )
2374 {
2375 ret = ssl->f_recv_timeout( ssl->p_bio,
2376 ssl->in_hdr + ssl->in_left, len,
2377 ssl->conf->read_timeout );
2378 }
2379 else
2380 {
2381 ret = ssl->f_recv( ssl->p_bio,
2382 ssl->in_hdr + ssl->in_left, len );
2383 }
2384 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002387 ssl->in_left, nb_want ) );
2388 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002389
2390 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002392
2393 if( ret < 0 )
2394 return( ret );
2395
2396 ssl->in_left += ret;
2397 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002398 }
2399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002400 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002401
2402 return( 0 );
2403}
2404
2405/*
2406 * Flush any data not yet written
2407 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002409{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002410 int ret;
2411 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002413 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002414
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002415 if( ssl->f_send == NULL )
2416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002417 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002418 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002420 }
2421
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002422 /* Avoid incrementing counter if data is flushed */
2423 if( ssl->out_left == 0 )
2424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002426 return( 0 );
2427 }
2428
Paul Bakker5121ce52009-01-03 21:22:43 +00002429 while( ssl->out_left > 0 )
2430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2432 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002434 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002435 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002436 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002439
2440 if( ret <= 0 )
2441 return( ret );
2442
2443 ssl->out_left -= ret;
2444 }
2445
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002446 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002447 if( ++ssl->out_ctr[i - 1] != 0 )
2448 break;
2449
2450 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002451 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2454 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002455 }
2456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002458
2459 return( 0 );
2460}
2461
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002462/*
2463 * Functions to handle the DTLS retransmission state machine
2464 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002466/*
2467 * Append current handshake message to current outgoing flight
2468 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002470{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002471 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002472
2473 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002474 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002475 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002478 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002479 }
2480
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002481 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002482 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002483 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002485 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002486 }
2487
2488 /* Copy current handshake message with headers */
2489 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2490 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002491 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002492 msg->next = NULL;
2493
2494 /* Append to the current flight */
2495 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002496 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002497 else
2498 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002500 while( cur->next != NULL )
2501 cur = cur->next;
2502 cur->next = msg;
2503 }
2504
2505 return( 0 );
2506}
2507
2508/*
2509 * Free the current flight of handshake messages
2510 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002512{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513 mbedtls_ssl_flight_item *cur = flight;
2514 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002515
2516 while( cur != NULL )
2517 {
2518 next = cur->next;
2519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520 mbedtls_free( cur->p );
2521 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002522
2523 cur = next;
2524 }
2525}
2526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2528static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002529#endif
2530
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002531/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002532 * Swap transform_out and out_ctr with the alternative ones
2533 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002535{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002537 unsigned char tmp_out_ctr[8];
2538
2539 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2540 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002542 return;
2543 }
2544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002546
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002547 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002548 tmp_transform = ssl->transform_out;
2549 ssl->transform_out = ssl->handshake->alt_transform_out;
2550 ssl->handshake->alt_transform_out = tmp_transform;
2551
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002552 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002553 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2554 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2555 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002556
2557 /* Adjust to the newly activated transform */
2558 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002559 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002560 {
2561 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2562 ssl->transform_out->fixed_ivlen;
2563 }
2564 else
2565 ssl->out_msg = ssl->out_iv;
2566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2568 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2573 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002574 }
2575 }
2576#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002577}
2578
2579/*
2580 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002581 *
2582 * Need to remember the current message in case flush_output returns
2583 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002584 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002585 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002587{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002593
2594 ssl->handshake->cur_msg = ssl->handshake->flight;
2595 ssl_swap_epochs( ssl );
2596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002597 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002598 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002599
2600 while( ssl->handshake->cur_msg != NULL )
2601 {
2602 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002604
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002605 /* Swap epochs before sending Finished: we can't do it after
2606 * sending ChangeCipherSpec, in case write returns WANT_READ.
2607 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002608 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2609 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002610 {
2611 ssl_swap_epochs( ssl );
2612 }
2613
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002614 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002615 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002616 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002617
2618 ssl->handshake->cur_msg = cur->next;
2619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002622 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002625 return( ret );
2626 }
2627 }
2628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002629 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2630 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002631 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002634 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2635 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002638
2639 return( 0 );
2640}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002641
2642/*
2643 * To be called when the last message of an incoming flight is received.
2644 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002645void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002646{
2647 /* We won't need to resend that one any more */
2648 ssl_flight_free( ssl->handshake->flight );
2649 ssl->handshake->flight = NULL;
2650 ssl->handshake->cur_msg = NULL;
2651
2652 /* The next incoming flight will start with this msg_seq */
2653 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2654
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002655 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002656 ssl_set_timer( ssl, 0 );
2657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2659 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002662 }
2663 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002665}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002666
2667/*
2668 * To be called when the last message of an outgoing flight is send.
2669 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002671{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002672 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002673 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002675 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2676 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002679 }
2680 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002682}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002683#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002684
Paul Bakker5121ce52009-01-03 21:22:43 +00002685/*
2686 * Record layer functions
2687 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002688
2689/*
2690 * Write current record.
2691 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2692 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002693int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002694{
Paul Bakker05ef8352012-05-08 09:17:57 +00002695 int ret, done = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00002696 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002698 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002701 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002702 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002703 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002704 {
2705 ; /* Skip special handshake treatment when resending */
2706 }
2707 else
2708#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002710 {
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002711 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST &&
2712 ssl->handshake == NULL )
2713 {
2714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2715 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2716 }
2717
Paul Bakker5121ce52009-01-03 21:22:43 +00002718 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2719 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2720 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2721
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002722 /*
2723 * DTLS has additional fields in the Handshake layer,
2724 * between the length field and the actual payload:
2725 * uint16 message_seq;
2726 * uint24 fragment_offset;
2727 * uint24 fragment_length;
2728 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002730 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002731 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002732 /* Make room for the additional DTLS fields */
2733 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002734 ssl->out_msglen += 8;
2735 len += 8;
2736
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002737 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002739 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002740 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2741 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2742 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002743 }
2744 else
2745 {
2746 ssl->out_msg[4] = 0;
2747 ssl->out_msg[5] = 0;
2748 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002749
2750 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2751 memset( ssl->out_msg + 6, 0x00, 3 );
2752 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002753 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002754#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002756 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002757 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002758 }
2759
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002760 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002762 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002763 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002764 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2765 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2766 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002767 {
2768 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002770 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002771 return( ret );
2772 }
2773 }
2774#endif
2775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002776#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002777 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002779 {
2780 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002783 return( ret );
2784 }
2785
2786 len = ssl->out_msglen;
2787 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002788#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2791 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002792 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 ret = mbedtls_ssl_hw_record_write( ssl );
2796 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002797 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002798 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2799 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002800 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002801
2802 if( ret == 0 )
2803 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002804 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002806 if( !done )
2807 {
2808 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002810 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002811
2812 ssl->out_len[0] = (unsigned char)( len >> 8 );
2813 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002814
Paul Bakker48916f92012-09-16 19:57:18 +00002815 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002816 {
2817 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2818 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002819 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002820 return( ret );
2821 }
2822
2823 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002824 ssl->out_len[0] = (unsigned char)( len >> 8 );
2825 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002826 }
2827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002831 "version = [%d:%d], msglen = %d",
2832 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002833 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2836 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002837 }
2838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002840 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002841 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002842 return( ret );
2843 }
2844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002846
2847 return( 0 );
2848}
2849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002851/*
2852 * Mark bits in bitmask (used for DTLS HS reassembly)
2853 */
2854static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2855{
2856 unsigned int start_bits, end_bits;
2857
2858 start_bits = 8 - ( offset % 8 );
2859 if( start_bits != 8 )
2860 {
2861 size_t first_byte_idx = offset / 8;
2862
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002863 /* Special case */
2864 if( len <= start_bits )
2865 {
2866 for( ; len != 0; len-- )
2867 mask[first_byte_idx] |= 1 << ( start_bits - len );
2868
2869 /* Avoid potential issues with offset or len becoming invalid */
2870 return;
2871 }
2872
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002873 offset += start_bits; /* Now offset % 8 == 0 */
2874 len -= start_bits;
2875
2876 for( ; start_bits != 0; start_bits-- )
2877 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2878 }
2879
2880 end_bits = len % 8;
2881 if( end_bits != 0 )
2882 {
2883 size_t last_byte_idx = ( offset + len ) / 8;
2884
2885 len -= end_bits; /* Now len % 8 == 0 */
2886
2887 for( ; end_bits != 0; end_bits-- )
2888 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2889 }
2890
2891 memset( mask + offset / 8, 0xFF, len / 8 );
2892}
2893
2894/*
2895 * Check that bitmask is full
2896 */
2897static int ssl_bitmask_check( unsigned char *mask, size_t len )
2898{
2899 size_t i;
2900
2901 for( i = 0; i < len / 8; i++ )
2902 if( mask[i] != 0xFF )
2903 return( -1 );
2904
2905 for( i = 0; i < len % 8; i++ )
2906 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2907 return( -1 );
2908
2909 return( 0 );
2910}
2911
2912/*
2913 * Reassemble fragmented DTLS handshake messages.
2914 *
2915 * Use a temporary buffer for reassembly, divided in two parts:
2916 * - the first holds the reassembled message (including handshake header),
2917 * - the second holds a bitmask indicating which parts of the message
2918 * (excluding headers) have been received so far.
2919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002920static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002921{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002922 unsigned char *msg, *bitmask;
2923 size_t frag_len, frag_off;
2924 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2925
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002926 if( ssl->handshake == NULL )
2927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002928 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2929 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002930 }
2931
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002932 /*
2933 * For first fragment, check size and allocate buffer
2934 */
2935 if( ssl->handshake->hs_msg == NULL )
2936 {
2937 size_t alloc_len;
2938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002939 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002940 msg_len ) );
2941
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002942 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002943 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2945 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002946 }
2947
2948 /* The bitmask needs one bit per byte of message excluding header */
2949 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2950
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002951 ssl->handshake->hs_msg = mbedtls_calloc( 1, alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002952 if( ssl->handshake->hs_msg == NULL )
2953 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", alloc_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002955 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002956 }
2957
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002958 /* Prepare final header: copy msg_type, length and message_seq,
2959 * then add standardised fragment_offset and fragment_length */
2960 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
2961 memset( ssl->handshake->hs_msg + 6, 0, 3 );
2962 memcpy( ssl->handshake->hs_msg + 9,
2963 ssl->handshake->hs_msg + 1, 3 );
2964 }
2965 else
2966 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002967 /* Make sure msg_type and length are consistent */
2968 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002969 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002970 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
2971 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002972 }
2973 }
2974
2975 msg = ssl->handshake->hs_msg + 12;
2976 bitmask = msg + msg_len;
2977
2978 /*
2979 * Check and copy current fragment
2980 */
2981 frag_off = ( ssl->in_msg[6] << 16 ) |
2982 ( ssl->in_msg[7] << 8 ) |
2983 ssl->in_msg[8];
2984 frag_len = ( ssl->in_msg[9] << 16 ) |
2985 ( ssl->in_msg[10] << 8 ) |
2986 ssl->in_msg[11];
2987
2988 if( frag_off + frag_len > msg_len )
2989 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002990 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002991 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002992 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002993 }
2994
2995 if( frag_len + 12 > ssl->in_msglen )
2996 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002997 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002998 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002999 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003000 }
3001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003002 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003003 frag_off, frag_len ) );
3004
3005 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
3006 ssl_bitmask_set( bitmask, frag_off, frag_len );
3007
3008 /*
3009 * Do we have the complete message by now?
3010 * If yes, finalize it, else ask to read the next record.
3011 */
3012 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
3013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003015 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003016 }
3017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003019
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003020 if( frag_len + 12 < ssl->in_msglen )
3021 {
3022 /*
3023 * We'got more handshake messages in the same record.
3024 * This case is not handled now because no know implementation does
3025 * that and it's hard to test, so we prefer to fail cleanly for now.
3026 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003027 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
3028 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003029 }
3030
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003031 if( ssl->in_left > ssl->next_record_offset )
3032 {
3033 /*
3034 * We've got more data in the buffer after the current record,
3035 * that we don't want to overwrite. Move it before writing the
3036 * reassembled message, and adjust in_left and next_record_offset.
3037 */
3038 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3039 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3040 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3041
3042 /* First compute and check new lengths */
3043 ssl->next_record_offset = new_remain - ssl->in_hdr;
3044 ssl->in_left = ssl->next_record_offset + remain_len;
3045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003047 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3050 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003051 }
3052
3053 memmove( new_remain, cur_remain, remain_len );
3054 }
3055
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003056 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003058 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003059 ssl->handshake->hs_msg = NULL;
3060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003061 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003062 ssl->in_msg, ssl->in_hslen );
3063
3064 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003065}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003068static int ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003069{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003073 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003074 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003075 }
3076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003078 ( ssl->in_msg[1] << 16 ) |
3079 ( ssl->in_msg[2] << 8 ) |
3080 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003083 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003084 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003087 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003088 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003089 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003090 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003091
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003092 /* ssl->handshake is NULL when receiving ClientHello for renego */
3093 if( ssl->handshake != NULL &&
3094 recv_msg_seq != ssl->handshake->in_msg_seq )
3095 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003096 /* Retransmit only on last message from previous flight, to avoid
3097 * too many retransmissions.
3098 * Besides, No sane server ever retransmits HelloVerifyRequest */
3099 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003100 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003102 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003103 "message_seq = %d, start_of_flight = %d",
3104 recv_msg_seq,
3105 ssl->handshake->in_flight_start_seq ) );
3106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003108 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003109 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003110 return( ret );
3111 }
3112 }
3113 else
3114 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003115 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003116 "message_seq = %d, expected = %d",
3117 recv_msg_seq,
3118 ssl->handshake->in_msg_seq ) );
3119 }
3120
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003121 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003122 }
3123 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003124
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003125 /* Reassemble if current message is fragmented or reassembly is
3126 * already in progress */
3127 if( ssl->in_msglen < ssl->in_hslen ||
3128 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3129 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3130 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003132 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003133
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003134 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003136 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003137 return( ret );
3138 }
3139 }
3140 }
3141 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003143 /* With TLS we don't handle fragmentation (for now) */
3144 if( ssl->in_msglen < ssl->in_hslen )
3145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003146 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3147 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003148 }
3149
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003150 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3151 ssl->handshake != NULL )
3152 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003153 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003154 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003155
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003156 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003157#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003158 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003159 ssl->handshake != NULL )
3160 {
3161 ssl->handshake->in_msg_seq++;
3162 }
3163#endif
3164
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003165 return( 0 );
3166}
3167
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003168/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003169 * DTLS anti-replay: RFC 6347 4.1.2.6
3170 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003171 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3172 * Bit n is set iff record number in_window_top - n has been seen.
3173 *
3174 * Usually, in_window_top is the last record number seen and the lsb of
3175 * in_window is set. The only exception is the initial state (record number 0
3176 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003177 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003178#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3179static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003180{
3181 ssl->in_window_top = 0;
3182 ssl->in_window = 0;
3183}
3184
3185static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3186{
3187 return( ( (uint64_t) buf[0] << 40 ) |
3188 ( (uint64_t) buf[1] << 32 ) |
3189 ( (uint64_t) buf[2] << 24 ) |
3190 ( (uint64_t) buf[3] << 16 ) |
3191 ( (uint64_t) buf[4] << 8 ) |
3192 ( (uint64_t) buf[5] ) );
3193}
3194
3195/*
3196 * Return 0 if sequence number is acceptable, -1 otherwise
3197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003198int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003199{
3200 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3201 uint64_t bit;
3202
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003203 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003204 return( 0 );
3205
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003206 if( rec_seqnum > ssl->in_window_top )
3207 return( 0 );
3208
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003209 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003210
3211 if( bit >= 64 )
3212 return( -1 );
3213
3214 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3215 return( -1 );
3216
3217 return( 0 );
3218}
3219
3220/*
3221 * Update replay window on new validated record
3222 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003224{
3225 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3226
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003227 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003228 return;
3229
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003230 if( rec_seqnum > ssl->in_window_top )
3231 {
3232 /* Update window_top and the contents of the window */
3233 uint64_t shift = rec_seqnum - ssl->in_window_top;
3234
3235 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003236 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003237 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003238 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003239 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003240 ssl->in_window |= 1;
3241 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003242
3243 ssl->in_window_top = rec_seqnum;
3244 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003245 else
3246 {
3247 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003248 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003249
3250 if( bit < 64 ) /* Always true, but be extra sure */
3251 ssl->in_window |= (uint64_t) 1 << bit;
3252 }
3253}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003254#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003255
3256/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003257 * ContentType type;
3258 * ProtocolVersion version;
3259 * uint16 epoch; // DTLS only
3260 * uint48 sequence_number; // DTLS only
3261 * uint16 length;
3262 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003263static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003264{
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003265 int ret;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003266 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003268 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003269
Paul Bakker5121ce52009-01-03 21:22:43 +00003270 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003271 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003272 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003274 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003275 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003276 ssl->in_msgtype,
3277 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003278
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003279 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003280 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3281 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3282 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3283 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003287 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3288 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3289 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ) ) != 0 )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003290 {
3291 return( ret );
3292 }
3293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003294 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003295 }
3296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003297#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003298 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003299 {
3300 /* Drop unexpected ChangeCipherSpec messages */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003301 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3302 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3303 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003305 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3306 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003307 }
3308
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02003309 /* Drop unexpected ApplicationData records,
3310 * except at the beginning of renegotiations */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003311 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3312 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3313#if defined(MBEDTLS_SSL_RENEGOTIATION)
3314 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3315 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00003316#endif
3317 )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003319 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3320 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003321 }
3322 }
3323#endif
3324
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003325 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003326 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003327 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003328 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3329 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003330 }
3331
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003332 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3335 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003336 }
3337
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003338 /* Check epoch (and sequence number) with DTLS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003339#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003340 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003341 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003342 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003343
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003344 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003347 "expected %d, received %d",
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003348 ssl->in_epoch, rec_epoch ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003349 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003350 }
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003352#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3353 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003354 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003355 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3356 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003357 }
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003358#endif
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003359 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003360#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003361
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003362 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003363 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003364 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003366 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3367 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003368 }
3369
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003370 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003371 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003372 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003373 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003374 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003376 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3377 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003378 }
3379 }
3380 else
3381 {
Paul Bakker48916f92012-09-16 19:57:18 +00003382 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003383 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003384 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3385 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003386 }
3387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003388#if defined(MBEDTLS_SSL_PROTO_SSL3)
3389 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3390 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3393 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003394 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003395#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003396#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3397 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003398 /*
3399 * TLS encrypted messages can have up to 256 bytes of padding
3400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003401 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003402 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003403 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3406 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003407 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003408#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003409 }
3410
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003411 return( 0 );
3412}
Paul Bakker5121ce52009-01-03 21:22:43 +00003413
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003414/*
3415 * If applicable, decrypt (and decompress) record content
3416 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003417static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003418{
3419 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003421 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3422 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003424#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3425 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003427 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003429 ret = mbedtls_ssl_hw_record_read( ssl );
3430 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003432 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3433 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003434 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003435
3436 if( ret == 0 )
3437 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003438 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003439#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003440 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003441 {
3442 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3443 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003444 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003445 return( ret );
3446 }
3447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003448 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003449 ssl->in_msg, ssl->in_msglen );
3450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003451 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003453 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3454 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003455 }
3456 }
3457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003458#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003459 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003460 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003461 {
3462 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003464 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003465 return( ret );
3466 }
3467
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003468 // TODO: what's the purpose of these lines? is in_len used?
3469 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
3470 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003471 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003472#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003474#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003475 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003477 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003478 }
3479#endif
3480
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003481 return( 0 );
3482}
3483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003484static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003485
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003486/*
3487 * Read a record.
3488 *
3489 * For DTLS, silently ignore invalid records (RFC 4.1.2.7.)
3490 * and continue reading until a valid record is found.
3491 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003492int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003493{
3494 int ret;
3495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003496 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003497
Manuel Pégourié-Gonnard624bcb52014-09-10 21:56:38 +02003498 if( ssl->in_hslen != 0 && ssl->in_hslen < ssl->in_msglen )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003499 {
3500 /*
3501 * Get next Handshake message in the current record
3502 */
3503 ssl->in_msglen -= ssl->in_hslen;
3504
3505 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3506 ssl->in_msglen );
3507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003508 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003509 ssl->in_msg, ssl->in_msglen );
3510
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003511 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3512 return( ret );
3513
3514 return( 0 );
3515 }
3516
3517 ssl->in_hslen = 0;
3518
3519 /*
3520 * Read the record header and parse it
3521 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003522#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003523read_record_header:
3524#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003525 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003528 return( ret );
3529 }
3530
3531 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003532 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003533#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003534 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003535 {
3536 /* Ignore bad record and get next one; drop the whole datagram
3537 * since current header cannot be trusted to find the next record
3538 * in current datagram */
3539 ssl->next_record_offset = 0;
3540 ssl->in_left = 0;
3541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (header)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003543 goto read_record_header;
3544 }
3545#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003546 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003547 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003548
3549 /*
3550 * Read and optionally decrypt the message contents
3551 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003552 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3553 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003556 return( ret );
3557 }
3558
3559 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003560#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003561 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003562 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003563 else
3564#endif
3565 ssl->in_left = 0;
3566
3567 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003569#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003570 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003571 {
3572 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003573 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3574 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003575 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02003576 /* Except when waiting for Finished as a bad mac here
3577 * probably means something went wrong in the handshake
3578 * (eg wrong psk used, mitm downgrade attempt, etc.) */
3579 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
3580 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
3581 {
3582#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3583 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
3584 {
3585 mbedtls_ssl_send_alert_message( ssl,
3586 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3587 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
3588 }
3589#endif
3590 return( ret );
3591 }
3592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003593#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003594 if( ssl->conf->badmac_limit != 0 &&
3595 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
3598 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003599 }
3600#endif
3601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003603 goto read_record_header;
3604 }
3605
3606 return( ret );
3607 }
3608 else
3609#endif
3610 {
3611 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003612#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3613 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003615 mbedtls_ssl_send_alert_message( ssl,
3616 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3617 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003618 }
3619#endif
3620 return( ret );
3621 }
3622 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003623
3624 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003625 * When we sent the last flight of the handshake, we MUST respond to a
3626 * retransmit of the peer's previous flight with a retransmit. (In
3627 * practice, only the Finished message will make it, other messages
3628 * including CCS use the old transform so they're dropped as invalid.)
3629 *
3630 * If the record we received is not a handshake message, however, it
3631 * means the peer received our last flight so we can clean up
3632 * handshake info.
3633 *
3634 * This check needs to be done before prepare_handshake() due to an edge
3635 * case: if the client immediately requests renegotiation, this
3636 * finishes the current handshake first, avoiding the new ClientHello
3637 * being mistaken for an ancient message in the current handshake.
3638 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003639#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003640 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003641 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003644 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3645 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003646 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003647 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003649 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003651 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003652 return( ret );
3653 }
3654
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003655 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003656 }
3657 else
3658 {
3659 ssl_handshake_wrapup_free_hs_transform( ssl );
3660 }
3661 }
3662#endif
3663
3664 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003665 * Handle particular types of records
3666 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003667 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003668 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003669 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3670 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003671 }
3672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003673 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003674 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003675 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00003676 ssl->in_msg[0], ssl->in_msg[1] ) );
3677
3678 /*
3679 * Ignore non-fatal alerts, except close_notify
3680 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003681 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003684 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003685 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003686 }
3687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003688 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3689 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
3692 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003693 }
3694 }
3695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003697
3698 return( 0 );
3699}
3700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003702{
3703 int ret;
3704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003705 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3706 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3707 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003708 {
3709 return( ret );
3710 }
3711
3712 return( 0 );
3713}
3714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003716 unsigned char level,
3717 unsigned char message )
3718{
3719 int ret;
3720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00003724 ssl->out_msglen = 2;
3725 ssl->out_msg[0] = level;
3726 ssl->out_msg[1] = message;
3727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00003729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00003731 return( ret );
3732 }
3733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003734 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003735
3736 return( 0 );
3737}
3738
Paul Bakker5121ce52009-01-03 21:22:43 +00003739/*
3740 * Handshake functions
3741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3743 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
3744 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3745 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3746 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
3747 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
3748 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3749int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003750{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003755 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3756 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3757 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003760 ssl->state++;
3761 return( 0 );
3762 }
3763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003764 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3765 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003766}
3767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003768int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003769{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003772 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003774 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3775 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3776 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003777 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003778 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003779 ssl->state++;
3780 return( 0 );
3781 }
3782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3784 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003785}
3786#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003787int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003788{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003789 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003790 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003791 const mbedtls_x509_crt *crt;
3792 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003794 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003796 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3797 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3798 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003801 ssl->state++;
3802 return( 0 );
3803 }
3804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003805#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003806 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003807 {
3808 if( ssl->client_auth == 0 )
3809 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003810 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003811 ssl->state++;
3812 return( 0 );
3813 }
3814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003815#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003816 /*
3817 * If using SSLv3 and got no cert, send an Alert message
3818 * (otherwise an empty Certificate message will be sent).
3819 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003820 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
3821 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003822 {
3823 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003824 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
3825 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
3826 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00003827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003828 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003829 goto write_msg;
3830 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003832 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003833#endif /* MBEDTLS_SSL_CLI_C */
3834#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003835 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00003836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003837 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
3840 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003841 }
3842 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003843#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003845 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003846
3847 /*
3848 * 0 . 0 handshake type
3849 * 1 . 3 handshake length
3850 * 4 . 6 length of all certs
3851 * 7 . 9 length of cert. 1
3852 * 10 . n-1 peer certificate
3853 * n . n+2 length of cert. 2
3854 * n+3 . ... upper level cert, etc.
3855 */
3856 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003857 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003858
Paul Bakker29087132010-03-21 21:03:34 +00003859 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003860 {
3861 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003862 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00003863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
3865 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
3866 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003867 }
3868
3869 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
3870 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
3871 ssl->out_msg[i + 2] = (unsigned char)( n );
3872
3873 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
3874 i += n; crt = crt->next;
3875 }
3876
3877 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
3878 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
3879 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
3880
3881 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003882 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3883 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003884
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02003885#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00003886write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003887#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003888
3889 ssl->state++;
3890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003891 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003892 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003893 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003894 return( ret );
3895 }
3896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003897 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003898
Paul Bakkered27a042013-04-18 22:46:23 +02003899 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003900}
3901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003902int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003903{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003904 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00003905 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003906 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003907 int authmode = ssl->conf->authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00003908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003911 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3912 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3913 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003915 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003916 ssl->state++;
3917 return( 0 );
3918 }
3919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003920#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003921 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003922 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
3923 {
3924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
3925 ssl->state++;
3926 return( 0 );
3927 }
3928
3929#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
3930 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
3931 authmode = ssl->handshake->sni_authmode;
3932#endif
3933
3934 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3935 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003936 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003937 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003938 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003939 ssl->state++;
3940 return( 0 );
3941 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003942#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003944 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003945 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003946 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003947 return( ret );
3948 }
3949
3950 ssl->state++;
3951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003952#if defined(MBEDTLS_SSL_SRV_C)
3953#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003954 /*
3955 * Check if the client sent an empty certificate
3956 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003957 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003958 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003959 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003960 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003961 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3962 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3963 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003965 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003966
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003967 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003968 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003969 return( 0 );
3970 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003971 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003972 }
3973 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003974#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003976#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3977 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003978 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003979 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003981 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
3982 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3983 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
3984 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003986 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003987
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003988 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003989 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003990 return( 0 );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003991 else
3992 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003993 }
3994 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003995#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3996 MBEDTLS_SSL_PROTO_TLS1_2 */
3997#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003999 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4002 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004003 }
4004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
4006 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004008 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4009 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004010 }
4011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004013
Paul Bakker5121ce52009-01-03 21:22:43 +00004014 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004015 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00004016 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004017 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00004018
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004019 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004020 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4023 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004024 }
4025
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004026 /* In case we tried to reuse a session but it failed */
4027 if( ssl->session_negotiate->peer_cert != NULL )
4028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004029 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
4030 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004031 }
4032
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004033 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004034 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004035 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004037 sizeof( mbedtls_x509_crt ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004038 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004039 }
4040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004041 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004042
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004043 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00004044
4045 while( i < ssl->in_hslen )
4046 {
4047 if( ssl->in_msg[i] != 0 )
4048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4050 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004051 }
4052
4053 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
4054 | (unsigned int) ssl->in_msg[i + 2];
4055 i += 3;
4056
4057 if( n < 128 || i + n > ssl->in_hslen )
4058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004059 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4060 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004061 }
4062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004063 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004064 ssl->in_msg + i, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00004065 if( ret != 0 )
4066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004067 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004068 return( ret );
4069 }
4070
4071 i += n;
4072 }
4073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004074 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004075
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004076 /*
4077 * On client, make sure the server cert doesn't change during renego to
4078 * avoid "triple handshake" attack: https://secure-resumption.com/
4079 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004080#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004081 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004082 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004083 {
4084 if( ssl->session->peer_cert == NULL )
4085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
4087 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004088 }
4089
4090 if( ssl->session->peer_cert->raw.len !=
4091 ssl->session_negotiate->peer_cert->raw.len ||
4092 memcmp( ssl->session->peer_cert->raw.p,
4093 ssl->session_negotiate->peer_cert->raw.p,
4094 ssl->session->peer_cert->raw.len ) != 0 )
4095 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004096 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
4097 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004098 }
4099 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004101
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004102 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004103 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004104 mbedtls_x509_crt *ca_chain;
4105 mbedtls_x509_crl *ca_crl;
4106
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004107#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004108 if( ssl->handshake->sni_ca_chain != NULL )
4109 {
4110 ca_chain = ssl->handshake->sni_ca_chain;
4111 ca_crl = ssl->handshake->sni_ca_crl;
4112 }
4113 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004114#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004115 {
4116 ca_chain = ssl->conf->ca_chain;
4117 ca_crl = ssl->conf->ca_crl;
4118 }
4119
4120 if( ca_chain == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004121 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004122 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4123 return( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004124 }
4125
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004126 /*
4127 * Main check: verify certificate
4128 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02004129 ret = mbedtls_x509_crt_verify_with_profile(
4130 ssl->session_negotiate->peer_cert,
4131 ca_chain, ca_crl,
4132 ssl->conf->cert_profile,
4133 ssl->hostname,
4134 &ssl->session_negotiate->verify_result,
4135 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004136
4137 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004139 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004140 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004141
4142 /*
4143 * Secondary checks: always done, but change 'ret' only if it was 0
4144 */
4145
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004146#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004148 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004149
4150 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004151 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02004152 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004154 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004155 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004156 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004157 }
4158 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004159#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004161 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004162 ciphersuite_info,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004163 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004164 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004165 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004166 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004167 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004168 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004169 }
4170
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004171 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004172 ret = 0;
4173 }
4174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004175 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004176
4177 return( ret );
4178}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004179#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4180 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4181 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4182 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4183 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4184 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4185 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004187int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004188{
4189 int ret;
4190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004191 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004193 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004194 ssl->out_msglen = 1;
4195 ssl->out_msg[0] = 1;
4196
Paul Bakker5121ce52009-01-03 21:22:43 +00004197 ssl->state++;
4198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004199 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004201 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004202 return( ret );
4203 }
4204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004205 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004206
4207 return( 0 );
4208}
4209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004210int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004211{
4212 int ret;
4213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004214 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004216 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004218 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004219 return( ret );
4220 }
4221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004222 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004223 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004224 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4225 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004226 }
4227
4228 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4229 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004230 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4231 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004232 }
4233
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004234 /*
4235 * Switch to our negotiated transform and session parameters for inbound
4236 * data.
4237 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004238 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004239 ssl->transform_in = ssl->transform_negotiate;
4240 ssl->session_in = ssl->session_negotiate;
4241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004242#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004243 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004245#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004246 ssl_dtls_replay_reset( ssl );
4247#endif
4248
4249 /* Increment epoch */
4250 if( ++ssl->in_epoch == 0 )
4251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4253 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004254 }
4255 }
4256 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004257#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004258 memset( ssl->in_ctr, 0, 8 );
4259
4260 /*
4261 * Set the in_msg pointer to the correct location based on IV length
4262 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004264 {
4265 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4266 ssl->transform_negotiate->fixed_ivlen;
4267 }
4268 else
4269 ssl->in_msg = ssl->in_iv;
4270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004271#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4272 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004274 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004276 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4277 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004278 }
4279 }
4280#endif
4281
Paul Bakker5121ce52009-01-03 21:22:43 +00004282 ssl->state++;
4283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004284 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004285
4286 return( 0 );
4287}
4288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4290 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004291{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004292 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004294#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4295 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4296 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004297 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004298 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004299#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004300#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4301#if defined(MBEDTLS_SHA512_C)
4302 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004303 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4304 else
4305#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306#if defined(MBEDTLS_SHA256_C)
4307 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004308 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004309 else
4310#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004311#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004313 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004314 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004315 }
Paul Bakker380da532012-04-18 16:10:25 +00004316}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004318void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004319{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004320#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4321 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4322 mbedtls_md5_starts( &ssl->handshake->fin_md5 );
4323 mbedtls_sha1_starts( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004324#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4326#if defined(MBEDTLS_SHA256_C)
4327 mbedtls_sha256_starts( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004328#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004329#if defined(MBEDTLS_SHA512_C)
4330 mbedtls_sha512_starts( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004331#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004332#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004333}
4334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004335static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004336 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004337{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004338#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4339 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4340 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4341 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004342#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004343#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4344#if defined(MBEDTLS_SHA256_C)
4345 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004346#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004347#if defined(MBEDTLS_SHA512_C)
4348 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004349#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004350#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004351}
4352
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004353#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4354 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4355static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004356 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004357{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004358 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4359 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004360}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004361#endif
Paul Bakker380da532012-04-18 16:10:25 +00004362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004363#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4364#if defined(MBEDTLS_SHA256_C)
4365static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004366 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004367{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004368 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004369}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004370#endif
Paul Bakker380da532012-04-18 16:10:25 +00004371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004372#if defined(MBEDTLS_SHA512_C)
4373static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004374 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004375{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004376 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004377}
Paul Bakker769075d2012-11-24 11:26:46 +01004378#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004381#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004382static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004383 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004384{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004385 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004386 mbedtls_md5_context md5;
4387 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004388
Paul Bakker5121ce52009-01-03 21:22:43 +00004389 unsigned char padbuf[48];
4390 unsigned char md5sum[16];
4391 unsigned char sha1sum[20];
4392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004393 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004394 if( !session )
4395 session = ssl->session;
4396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004398
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004399 mbedtls_md5_init( &md5 );
4400 mbedtls_sha1_init( &sha1 );
4401
4402 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4403 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004404
4405 /*
4406 * SSLv3:
4407 * hash =
4408 * MD5( master + pad2 +
4409 * MD5( handshake + sender + master + pad1 ) )
4410 * + SHA1( master + pad2 +
4411 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004412 */
4413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004414#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004415 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4416 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004417#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004419#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004420 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4421 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004422#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004424 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004425 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004426
Paul Bakker1ef83d62012-04-11 12:09:53 +00004427 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004428
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004429 mbedtls_md5_update( &md5, (const unsigned char *) sender, 4 );
4430 mbedtls_md5_update( &md5, session->master, 48 );
4431 mbedtls_md5_update( &md5, padbuf, 48 );
4432 mbedtls_md5_finish( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004433
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004434 mbedtls_sha1_update( &sha1, (const unsigned char *) sender, 4 );
4435 mbedtls_sha1_update( &sha1, session->master, 48 );
4436 mbedtls_sha1_update( &sha1, padbuf, 40 );
4437 mbedtls_sha1_finish( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004438
Paul Bakker1ef83d62012-04-11 12:09:53 +00004439 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004440
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004441 mbedtls_md5_starts( &md5 );
4442 mbedtls_md5_update( &md5, session->master, 48 );
4443 mbedtls_md5_update( &md5, padbuf, 48 );
4444 mbedtls_md5_update( &md5, md5sum, 16 );
4445 mbedtls_md5_finish( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00004446
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004447 mbedtls_sha1_starts( &sha1 );
4448 mbedtls_sha1_update( &sha1, session->master, 48 );
4449 mbedtls_sha1_update( &sha1, padbuf , 40 );
4450 mbedtls_sha1_update( &sha1, sha1sum, 20 );
4451 mbedtls_sha1_finish( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004453 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004454
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004455 mbedtls_md5_free( &md5 );
4456 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004458 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
4459 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
4460 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004462 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004463}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004464#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004466#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004467static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004468 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004469{
Paul Bakker1ef83d62012-04-11 12:09:53 +00004470 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004471 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004472 mbedtls_md5_context md5;
4473 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004474 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00004475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004476 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004477 if( !session )
4478 session = ssl->session;
4479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004480 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004481
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004482 mbedtls_md5_init( &md5 );
4483 mbedtls_sha1_init( &sha1 );
4484
4485 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4486 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004487
Paul Bakker1ef83d62012-04-11 12:09:53 +00004488 /*
4489 * TLSv1:
4490 * hash = PRF( master, finished_label,
4491 * MD5( handshake ) + SHA1( handshake ) )[0..11]
4492 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004494#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004495 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4496 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004497#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004499#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004500 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4501 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004502#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004504 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004505 ? "client finished"
4506 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004507
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004508 mbedtls_md5_finish( &md5, padbuf );
4509 mbedtls_sha1_finish( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004510
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004511 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004512 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004514 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004515
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004516 mbedtls_md5_free( &md5 );
4517 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004519 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004521 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004522}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004523#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004525#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4526#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004527static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004528 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004529{
4530 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004531 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004532 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004533 unsigned char padbuf[32];
4534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004535 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004536 if( !session )
4537 session = ssl->session;
4538
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004539 mbedtls_sha256_init( &sha256 );
4540
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004541 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004542
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004543 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004544
4545 /*
4546 * TLSv1.2:
4547 * hash = PRF( master, finished_label,
4548 * Hash( handshake ) )[0.11]
4549 */
4550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004551#if !defined(MBEDTLS_SHA256_ALT)
4552 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004553 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004554#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004556 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004557 ? "client finished"
4558 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004559
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004560 mbedtls_sha256_finish( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004561
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004562 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004563 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004565 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004566
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004567 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004569 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004571 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004572}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004573#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004575#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004576static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004577 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00004578{
4579 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004580 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004581 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00004582 unsigned char padbuf[48];
4583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004584 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004585 if( !session )
4586 session = ssl->session;
4587
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004588 mbedtls_sha512_init( &sha512 );
4589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004591
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004592 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004593
4594 /*
4595 * TLSv1.2:
4596 * hash = PRF( master, finished_label,
4597 * Hash( handshake ) )[0.11]
4598 */
4599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004600#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004601 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
4602 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004603#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00004604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004605 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004606 ? "client finished"
4607 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00004608
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004609 mbedtls_sha512_finish( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004610
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004611 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004612 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004614 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004615
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004616 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004618 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004620 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004621}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004622#endif /* MBEDTLS_SHA512_C */
4623#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00004624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004625static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004626{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004627 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004628
4629 /*
4630 * Free our handshake params
4631 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004632 mbedtls_ssl_handshake_free( ssl->handshake );
4633 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00004634 ssl->handshake = NULL;
4635
4636 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004637 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00004638 */
4639 if( ssl->transform )
4640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004641 mbedtls_ssl_transform_free( ssl->transform );
4642 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00004643 }
4644 ssl->transform = ssl->transform_negotiate;
4645 ssl->transform_negotiate = NULL;
4646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004647 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004648}
4649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004650void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004651{
4652 int resume = ssl->handshake->resume;
4653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004654 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004656#if defined(MBEDTLS_SSL_RENEGOTIATION)
4657 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004659 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004660 ssl->renego_records_seen = 0;
4661 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004662#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004663
4664 /*
4665 * Free the previous session and switch in the current one
4666 */
Paul Bakker0a597072012-09-25 21:55:46 +00004667 if( ssl->session )
4668 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004669#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01004670 /* RFC 7366 3.1: keep the EtM state */
4671 ssl->session_negotiate->encrypt_then_mac =
4672 ssl->session->encrypt_then_mac;
4673#endif
4674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004675 mbedtls_ssl_session_free( ssl->session );
4676 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00004677 }
4678 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004679 ssl->session_negotiate = NULL;
4680
Paul Bakker0a597072012-09-25 21:55:46 +00004681 /*
4682 * Add cache entry
4683 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004684 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02004685 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004686 resume == 0 )
4687 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01004688 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004690 }
Paul Bakker0a597072012-09-25 21:55:46 +00004691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004692#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004693 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004694 ssl->handshake->flight != NULL )
4695 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004696 /* Cancel handshake timer */
4697 ssl_set_timer( ssl, 0 );
4698
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004699 /* Keep last flight around in case we need to resend it:
4700 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004701 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004702 }
4703 else
4704#endif
4705 ssl_handshake_wrapup_free_hs_transform( ssl );
4706
Paul Bakker48916f92012-09-16 19:57:18 +00004707 ssl->state++;
4708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004709 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004710}
4711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004712int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004713{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004714 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004715
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004716 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004717
Paul Bakker92be97b2013-01-02 17:30:03 +01004718 /*
4719 * Set the out_msg pointer to the correct location based on IV length
4720 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004721 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01004722 {
4723 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
4724 ssl->transform_negotiate->fixed_ivlen;
4725 }
4726 else
4727 ssl->out_msg = ssl->out_iv;
4728
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004729 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004730
4731 // TODO TLS/1.2 Hash length is determined by cipher suite (Page 63)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004732 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004734#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004735 ssl->verify_data_len = hash_len;
4736 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004737#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004738
Paul Bakker5121ce52009-01-03 21:22:43 +00004739 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004740 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4741 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004742
4743 /*
4744 * In case of session resuming, invert the client and server
4745 * ChangeCipherSpec messages order.
4746 */
Paul Bakker0a597072012-09-25 21:55:46 +00004747 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004750 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004751 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004752#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004754 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004755 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004756#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004757 }
4758 else
4759 ssl->state++;
4760
Paul Bakker48916f92012-09-16 19:57:18 +00004761 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02004762 * Switch to our negotiated transform and session parameters for outbound
4763 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00004764 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01004766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004767#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004768 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004769 {
4770 unsigned char i;
4771
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004772 /* Remember current epoch settings for resending */
4773 ssl->handshake->alt_transform_out = ssl->transform_out;
4774 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
4775
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004776 /* Set sequence_number to zero */
4777 memset( ssl->out_ctr + 2, 0, 6 );
4778
4779 /* Increment epoch */
4780 for( i = 2; i > 0; i-- )
4781 if( ++ssl->out_ctr[i - 1] != 0 )
4782 break;
4783
4784 /* The loop goes to its end iff the counter is wrapping */
4785 if( i == 0 )
4786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4788 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004789 }
4790 }
4791 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004793 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004794
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004795 ssl->transform_out = ssl->transform_negotiate;
4796 ssl->session_out = ssl->session_negotiate;
4797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4799 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004800 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004801 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004803 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4804 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01004805 }
4806 }
4807#endif
4808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004809#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004810 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004811 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004812#endif
4813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004814 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004815 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004816 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004817 return( ret );
4818 }
4819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004821
4822 return( 0 );
4823}
4824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004825#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004826#define SSL_MAX_HASH_LEN 36
4827#else
4828#define SSL_MAX_HASH_LEN 12
4829#endif
4830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004831int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004832{
Paul Bakker23986e52011-04-24 08:57:21 +00004833 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004834 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004835 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00004836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004837 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004838
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004839 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004841 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004842 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004843 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004844 return( ret );
4845 }
4846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004847 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4850 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004851 }
4852
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004853 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004854#if defined(MBEDTLS_SSL_PROTO_SSL3)
4855 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004856 hash_len = 36;
4857 else
4858#endif
4859 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004861 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
4862 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00004863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4865 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004866 }
4867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004868 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00004869 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004870 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004871 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4872 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004873 }
4874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004875#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004876 ssl->verify_data_len = hash_len;
4877 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004878#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004879
Paul Bakker0a597072012-09-25 21:55:46 +00004880 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004882#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004883 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004884 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004885#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004886#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004887 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004889#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004890 }
4891 else
4892 ssl->state++;
4893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004894#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004895 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004896 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004897#endif
4898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004899 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004900
4901 return( 0 );
4902}
4903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004904static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004905{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004906 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004908#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4909 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4910 mbedtls_md5_init( &handshake->fin_md5 );
4911 mbedtls_sha1_init( &handshake->fin_sha1 );
4912 mbedtls_md5_starts( &handshake->fin_md5 );
4913 mbedtls_sha1_starts( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004914#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004915#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4916#if defined(MBEDTLS_SHA256_C)
4917 mbedtls_sha256_init( &handshake->fin_sha256 );
4918 mbedtls_sha256_starts( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004919#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004920#if defined(MBEDTLS_SHA512_C)
4921 mbedtls_sha512_init( &handshake->fin_sha512 );
4922 mbedtls_sha512_starts( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004923#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004924#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004925
4926 handshake->update_checksum = ssl_update_checksum_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004927 handshake->sig_alg = MBEDTLS_SSL_HASH_SHA1;
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004929#if defined(MBEDTLS_DHM_C)
4930 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004931#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004932#if defined(MBEDTLS_ECDH_C)
4933 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004934#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004935
4936#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
4937 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
4938#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004939}
4940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004941static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004942{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004943 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004945 mbedtls_cipher_init( &transform->cipher_ctx_enc );
4946 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004948 mbedtls_md_init( &transform->md_ctx_enc );
4949 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004950}
4951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004952void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004953{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004954 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004955}
4956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004957static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004958{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004959 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00004960 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004962 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004963 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004964 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004965 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004966
4967 /*
4968 * Either the pointers are now NULL or cleared properly and can be freed.
4969 * Now allocate missing structures.
4970 */
4971 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004972 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004973 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004974 }
Paul Bakker48916f92012-09-16 19:57:18 +00004975
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004976 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004977 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004978 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004979 }
Paul Bakker48916f92012-09-16 19:57:18 +00004980
Paul Bakker82788fb2014-10-20 13:59:19 +02004981 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004982 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004983 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004984 }
Paul Bakker48916f92012-09-16 19:57:18 +00004985
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004986 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00004987 if( ssl->handshake == NULL ||
4988 ssl->transform_negotiate == NULL ||
4989 ssl->session_negotiate == NULL )
4990 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004991 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004993 mbedtls_free( ssl->handshake );
4994 mbedtls_free( ssl->transform_negotiate );
4995 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004996
4997 ssl->handshake = NULL;
4998 ssl->transform_negotiate = NULL;
4999 ssl->session_negotiate = NULL;
5000
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005001 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00005002 }
5003
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005004 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005005 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005006 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02005007 ssl_handshake_params_init( ssl->handshake );
5008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005009#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005010 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5011 {
5012 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005013
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005014 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5015 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
5016 else
5017 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005018
5019 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005020 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005021#endif
5022
Paul Bakker48916f92012-09-16 19:57:18 +00005023 return( 0 );
5024}
5025
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005026#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005027/* Dummy cookie callbacks for defaults */
5028static int ssl_cookie_write_dummy( void *ctx,
5029 unsigned char **p, unsigned char *end,
5030 const unsigned char *cli_id, size_t cli_id_len )
5031{
5032 ((void) ctx);
5033 ((void) p);
5034 ((void) end);
5035 ((void) cli_id);
5036 ((void) cli_id_len);
5037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005038 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005039}
5040
5041static int ssl_cookie_check_dummy( void *ctx,
5042 const unsigned char *cookie, size_t cookie_len,
5043 const unsigned char *cli_id, size_t cli_id_len )
5044{
5045 ((void) ctx);
5046 ((void) cookie);
5047 ((void) cookie_len);
5048 ((void) cli_id);
5049 ((void) cli_id_len);
5050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005051 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005052}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005053#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005054
Paul Bakker5121ce52009-01-03 21:22:43 +00005055/*
5056 * Initialize an SSL context
5057 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005058void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
5059{
5060 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
5061}
5062
5063/*
5064 * Setup an SSL context
5065 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005066int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02005067 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00005068{
Paul Bakker48916f92012-09-16 19:57:18 +00005069 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005070 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00005071
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005072 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00005073
5074 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01005075 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005076 */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005077 if( ( ssl-> in_buf = mbedtls_calloc( 1, len ) ) == NULL ||
5078 ( ssl->out_buf = mbedtls_calloc( 1, len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005079 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005080 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005082 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005083 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005084 }
5085
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005086#if defined(MBEDTLS_SSL_PROTO_DTLS)
5087 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5088 {
5089 ssl->out_hdr = ssl->out_buf;
5090 ssl->out_ctr = ssl->out_buf + 3;
5091 ssl->out_len = ssl->out_buf + 11;
5092 ssl->out_iv = ssl->out_buf + 13;
5093 ssl->out_msg = ssl->out_buf + 13;
5094
5095 ssl->in_hdr = ssl->in_buf;
5096 ssl->in_ctr = ssl->in_buf + 3;
5097 ssl->in_len = ssl->in_buf + 11;
5098 ssl->in_iv = ssl->in_buf + 13;
5099 ssl->in_msg = ssl->in_buf + 13;
5100 }
5101 else
5102#endif
5103 {
5104 ssl->out_ctr = ssl->out_buf;
5105 ssl->out_hdr = ssl->out_buf + 8;
5106 ssl->out_len = ssl->out_buf + 11;
5107 ssl->out_iv = ssl->out_buf + 13;
5108 ssl->out_msg = ssl->out_buf + 13;
5109
5110 ssl->in_ctr = ssl->in_buf;
5111 ssl->in_hdr = ssl->in_buf + 8;
5112 ssl->in_len = ssl->in_buf + 11;
5113 ssl->in_iv = ssl->in_buf + 13;
5114 ssl->in_msg = ssl->in_buf + 13;
5115 }
5116
Paul Bakker48916f92012-09-16 19:57:18 +00005117 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5118 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005119
5120 return( 0 );
5121}
5122
5123/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005124 * Reset an initialized and used SSL context for re-use while retaining
5125 * all application-set variables, function pointers and data.
5126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005127int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005128{
Paul Bakker48916f92012-09-16 19:57:18 +00005129 int ret;
5130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005131 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005132
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005133 /* Cancel any possibly running timer */
5134 ssl_set_timer( ssl, 0 );
5135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005136#if defined(MBEDTLS_SSL_RENEGOTIATION)
5137 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005138 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005139
5140 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005141 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5142 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005143#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005144 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005145
Paul Bakker7eb013f2011-10-06 12:37:39 +00005146 ssl->in_offt = NULL;
5147
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005148 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005149 ssl->in_msgtype = 0;
5150 ssl->in_msglen = 0;
5151 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005152#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005153 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005154 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005155#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005156#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005157 ssl_dtls_replay_reset( ssl );
5158#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005159
5160 ssl->in_hslen = 0;
5161 ssl->nb_zero = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005162 ssl->record_read = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005163
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005164 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005165 ssl->out_msgtype = 0;
5166 ssl->out_msglen = 0;
5167 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005168#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5169 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005170 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005171#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005172
Paul Bakker48916f92012-09-16 19:57:18 +00005173 ssl->transform_in = NULL;
5174 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005176 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
5177 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005179#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5180 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005182 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5183 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005184 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005185 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5186 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005187 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005188 }
5189#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005190
Paul Bakker48916f92012-09-16 19:57:18 +00005191 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005192 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005193 mbedtls_ssl_transform_free( ssl->transform );
5194 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005195 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005196 }
Paul Bakker48916f92012-09-16 19:57:18 +00005197
Paul Bakkerc0463502013-02-14 11:19:38 +01005198 if( ssl->session )
5199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005200 mbedtls_ssl_session_free( ssl->session );
5201 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005202 ssl->session = NULL;
5203 }
5204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005205#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005206 ssl->alpn_chosen = NULL;
5207#endif
5208
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005209#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005210 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005211 ssl->cli_id = NULL;
5212 ssl->cli_id_len = 0;
5213#endif
5214
Paul Bakker48916f92012-09-16 19:57:18 +00005215 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5216 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005217
5218 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005219}
5220
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005221/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005222 * SSL set accessors
5223 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005224void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005225{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005226 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005227}
5228
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005229void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005230{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005231 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005232}
5233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005234#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005235void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005236{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005237 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005238}
5239#endif
5240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005241#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005242void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005243{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005244 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005245}
5246#endif
5247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005249void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005250{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005251 conf->hs_timeout_min = min;
5252 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005253}
5254#endif
5255
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005256void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005257{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005258 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005259}
5260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005261#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005262void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005263 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005264 void *p_vrfy )
5265{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005266 conf->f_vrfy = f_vrfy;
5267 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005268}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005269#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005270
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005271void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005272 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005273 void *p_rng )
5274{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005275 conf->f_rng = f_rng;
5276 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005277}
5278
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005279void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02005280 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005281 void *p_dbg )
5282{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005283 conf->f_dbg = f_dbg;
5284 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005285}
5286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005287void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005288 void *p_bio,
5289 int (*f_send)(void *, const unsigned char *, size_t),
5290 int (*f_recv)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005291 int (*f_recv_timeout)(void *, unsigned char *, size_t, uint32_t) )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005292{
5293 ssl->p_bio = p_bio;
5294 ssl->f_send = f_send;
5295 ssl->f_recv = f_recv;
5296 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005297}
5298
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005299void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005300{
5301 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005302}
5303
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005304void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5305 void *p_timer,
5306 void (*f_set_timer)(void *, uint32_t int_ms, uint32_t fin_ms),
5307 int (*f_get_timer)(void *) )
5308{
5309 ssl->p_timer = p_timer;
5310 ssl->f_set_timer = f_set_timer;
5311 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005312
5313 /* Make sure we start with no timer running */
5314 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005315}
5316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005318void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005319 void *p_cache,
5320 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5321 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005322{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005323 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005324 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005325 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005326}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005327#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005329#if defined(MBEDTLS_SSL_CLI_C)
5330int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005331{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005332 int ret;
5333
5334 if( ssl == NULL ||
5335 session == NULL ||
5336 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005337 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005338 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005339 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005340 }
5341
5342 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5343 return( ret );
5344
Paul Bakker0a597072012-09-25 21:55:46 +00005345 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005346
5347 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005348}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005349#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005350
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005351void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005352 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005353{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005354 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5355 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5356 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5357 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005358}
5359
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005360void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005361 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005362 int major, int minor )
5363{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005364 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005365 return;
5366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005368 return;
5369
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005370 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005371}
5372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005373#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005374void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
5375 mbedtls_x509_crt_profile *profile )
5376{
5377 conf->cert_profile = profile;
5378}
5379
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005380/* Append a new keycert entry to a (possibly empty) list */
5381static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
5382 mbedtls_x509_crt *cert,
5383 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005384{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005385 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005386
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005387 new = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005388 if( new == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005389 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005390
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005391 new->cert = cert;
5392 new->key = key;
5393 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005394
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005395 /* Update head is the list was null, else add to the end */
5396 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005397 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005398 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01005399 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005400 else
5401 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005402 mbedtls_ssl_key_cert *cur = *head;
5403 while( cur->next != NULL )
5404 cur = cur->next;
5405 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005406 }
5407
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005408 return( 0 );
5409}
5410
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005411int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005412 mbedtls_x509_crt *own_cert,
5413 mbedtls_pk_context *pk_key )
5414{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02005415 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005416}
5417
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005418void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005419 mbedtls_x509_crt *ca_chain,
5420 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005421{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005422 conf->ca_chain = ca_chain;
5423 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00005424}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005425#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00005426
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005427#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5428int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
5429 mbedtls_x509_crt *own_cert,
5430 mbedtls_pk_context *pk_key )
5431{
5432 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
5433 own_cert, pk_key ) );
5434}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005435
5436void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
5437 mbedtls_x509_crt *ca_chain,
5438 mbedtls_x509_crl *ca_crl )
5439{
5440 ssl->handshake->sni_ca_chain = ca_chain;
5441 ssl->handshake->sni_ca_crl = ca_crl;
5442}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005443
5444void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
5445 int authmode )
5446{
5447 ssl->handshake->sni_authmode = authmode;
5448}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005449#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
5450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005451#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005452int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005453 const unsigned char *psk, size_t psk_len,
5454 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005455{
Paul Bakker6db455e2013-09-18 17:29:31 +02005456 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005457 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02005458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005459 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5460 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01005461
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005462 if( conf->psk != NULL || conf->psk_identity != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02005463 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005464 mbedtls_free( conf->psk );
5465 mbedtls_free( conf->psk_identity );
Paul Bakker6db455e2013-09-18 17:29:31 +02005466 }
5467
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005468 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
5469 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05005470 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005471 mbedtls_free( conf->psk );
5472 conf->psk = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005473 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05005474 }
Paul Bakker6db455e2013-09-18 17:29:31 +02005475
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005476 conf->psk_len = psk_len;
5477 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02005478
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005479 memcpy( conf->psk, psk, conf->psk_len );
5480 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02005481
5482 return( 0 );
5483}
5484
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005485int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
5486 const unsigned char *psk, size_t psk_len )
5487{
5488 if( psk == NULL || ssl->handshake == NULL )
5489 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5490
5491 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5492 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5493
5494 if( ssl->handshake->psk != NULL )
5495 mbedtls_free( ssl->conf->psk );
5496
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005497 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005498 {
5499 mbedtls_free( ssl->handshake->psk );
5500 ssl->handshake->psk = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005501 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005502 }
5503
5504 ssl->handshake->psk_len = psk_len;
5505 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
5506
5507 return( 0 );
5508}
5509
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005510void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005511 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02005512 size_t),
5513 void *p_psk )
5514{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005515 conf->f_psk = f_psk;
5516 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005517}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005518#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00005519
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005520#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005521int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00005522{
5523 int ret;
5524
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005525 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
5526 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
5527 {
5528 mbedtls_mpi_free( &conf->dhm_P );
5529 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00005530 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005531 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005532
5533 return( 0 );
5534}
5535
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005536int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00005537{
5538 int ret;
5539
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005540 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
5541 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
5542 {
5543 mbedtls_mpi_free( &conf->dhm_P );
5544 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00005545 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005546 }
Paul Bakker1b57b062011-01-06 15:48:19 +00005547
5548 return( 0 );
5549}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005550#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00005551
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02005552#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
5553/*
5554 * Set the minimum length for Diffie-Hellman parameters
5555 */
5556void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
5557 unsigned int bitlen )
5558{
5559 conf->dhm_min_bitlen = bitlen;
5560}
5561#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
5562
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02005563#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
5564/*
5565 * Set allowed/preferred hashes for handshake signatures
5566 */
5567void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
5568 const int *hashes )
5569{
5570 conf->sig_hashes = hashes;
5571}
5572#endif
5573
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005574#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005575/*
5576 * Set the allowed elliptic curves
5577 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005578void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005579 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005580{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005581 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005582}
5583#endif
5584
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005585#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00005587{
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005588 size_t hostname_len;
5589
Paul Bakker5121ce52009-01-03 21:22:43 +00005590 if( hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005591 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00005592
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005593 hostname_len = strlen( hostname );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005594
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005595 if( hostname_len + 1 == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005596 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005597
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005598 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005599
Paul Bakkerb15b8512012-01-13 13:44:06 +00005600 if( ssl->hostname == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005601 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakkerb15b8512012-01-13 13:44:06 +00005602
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005603 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakkerf7abd422013-04-16 13:15:56 +02005604
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005605 ssl->hostname[hostname_len] = '\0';
Paul Bakker5121ce52009-01-03 21:22:43 +00005606
5607 return( 0 );
5608}
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005609#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005610
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005611#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005612void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005613 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00005614 const unsigned char *, size_t),
5615 void *p_sni )
5616{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005617 conf->f_sni = f_sni;
5618 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00005619}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005620#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00005621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005622#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005623int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005624{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005625 size_t cur_len, tot_len;
5626 const char **p;
5627
5628 /*
5629 * "Empty strings MUST NOT be included and byte strings MUST NOT be
5630 * truncated". Check lengths now rather than later.
5631 */
5632 tot_len = 0;
5633 for( p = protos; *p != NULL; p++ )
5634 {
5635 cur_len = strlen( *p );
5636 tot_len += cur_len;
5637
5638 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005639 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005640 }
5641
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005642 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005643
5644 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005645}
5646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005647const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005648{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005649 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005650}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005651#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005652
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005653void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00005654{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005655 conf->max_major_ver = major;
5656 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00005657}
5658
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005659void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00005660{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005661 conf->min_major_ver = major;
5662 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00005663}
5664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005665#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005666void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005667{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01005668 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005669}
5670#endif
5671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005672#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005673void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005674{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005675 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005676}
5677#endif
5678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005679#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005680void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005681{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005682 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005683}
5684#endif
5685
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02005686#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005687void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005688{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005689 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005690}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02005691#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005693#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005694int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005695{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005696 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
5697 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005698 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005699 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005700 }
5701
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01005702 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005703
5704 return( 0 );
5705}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005706#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005708#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005709void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005710{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005711 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005712}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005713#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005715#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005716void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005717{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005718 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005719}
5720#endif
5721
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005722void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00005723{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005724 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00005725}
5726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005727#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005728void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005729{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005730 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005731}
5732
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005733void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005734{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005735 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005736}
5737
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005738void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005739 const unsigned char period[8] )
5740{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005741 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005742}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005743#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005745#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005746#if defined(MBEDTLS_SSL_CLI_C)
5747void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005748{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005749 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005750}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005751#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02005752
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005753#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005754void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
5755 mbedtls_ssl_ticket_write_t *f_ticket_write,
5756 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
5757 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02005758{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005759 conf->f_ticket_write = f_ticket_write;
5760 conf->f_ticket_parse = f_ticket_parse;
5761 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02005762}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005763#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005764#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005765
Paul Bakker5121ce52009-01-03 21:22:43 +00005766/*
5767 * SSL get accessors
5768 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005769size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005770{
5771 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5772}
5773
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005774uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005775{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00005776 if( ssl->session != NULL )
5777 return( ssl->session->verify_result );
5778
5779 if( ssl->session_negotiate != NULL )
5780 return( ssl->session_negotiate->verify_result );
5781
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02005782 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00005783}
5784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005785const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00005786{
Paul Bakker926c8e42013-03-06 10:23:34 +01005787 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005788 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01005789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005790 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00005791}
5792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005793const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00005794{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005795#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005796 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005797 {
5798 switch( ssl->minor_ver )
5799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005800 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005801 return( "DTLSv1.0" );
5802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005803 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005804 return( "DTLSv1.2" );
5805
5806 default:
5807 return( "unknown (DTLS)" );
5808 }
5809 }
5810#endif
5811
Paul Bakker43ca69c2011-01-15 17:35:19 +00005812 switch( ssl->minor_ver )
5813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005814 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005815 return( "SSLv3.0" );
5816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005817 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005818 return( "TLSv1.0" );
5819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005820 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005821 return( "TLSv1.1" );
5822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005823 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00005824 return( "TLSv1.2" );
5825
Paul Bakker43ca69c2011-01-15 17:35:19 +00005826 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005827 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00005828 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00005829}
5830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005831int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005832{
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02005833 size_t transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005834 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005836#if defined(MBEDTLS_ZLIB_SUPPORT)
5837 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5838 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005839#endif
5840
5841 if( transform == NULL )
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02005842 return( (int) mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005844 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005846 case MBEDTLS_MODE_GCM:
5847 case MBEDTLS_MODE_CCM:
5848 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005849 transform_expansion = transform->minlen;
5850 break;
5851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005852 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005853 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005854 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005855 break;
5856
5857 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005858 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005859 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005860 }
5861
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02005862 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005863}
5864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005865#if defined(MBEDTLS_X509_CRT_PARSE_C)
5866const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00005867{
5868 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005869 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005870
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005871 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005872}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005873#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00005874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005875#if defined(MBEDTLS_SSL_CLI_C)
5876int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005877{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005878 if( ssl == NULL ||
5879 dst == NULL ||
5880 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005881 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005883 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005884 }
5885
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005886 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005887}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005888#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005889
Paul Bakker5121ce52009-01-03 21:22:43 +00005890/*
Paul Bakker1961b702013-01-25 14:49:24 +01005891 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00005892 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005893int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005894{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005895 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005897#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005898 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005899 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005900#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005901#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005902 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005903 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005904#endif
5905
Paul Bakker1961b702013-01-25 14:49:24 +01005906 return( ret );
5907}
5908
5909/*
5910 * Perform the SSL handshake
5911 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005912int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01005913{
5914 int ret = 0;
5915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005916 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01005917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005918 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01005919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005920 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01005921
5922 if( ret != 0 )
5923 break;
5924 }
5925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005926 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005927
5928 return( ret );
5929}
5930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005931#if defined(MBEDTLS_SSL_RENEGOTIATION)
5932#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00005933/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005934 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00005935 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005936static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005937{
5938 int ret;
5939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005941
5942 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005943 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5944 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005946 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005947 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005948 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005949 return( ret );
5950 }
5951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005953
5954 return( 0 );
5955}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005956#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005957
5958/*
5959 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005960 * - any side: calling mbedtls_ssl_renegotiate(),
5961 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
5962 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02005963 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005964 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005965 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005967static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005968{
5969 int ret;
5970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005972
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005973 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5974 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005975
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005976 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
5977 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005978#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005979 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005980 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005981 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005982 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005983 ssl->handshake->out_msg_seq = 1;
5984 else
5985 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005986 }
5987#endif
5988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005989 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
5990 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00005991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005992 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005994 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005995 return( ret );
5996 }
5997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005998 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005999
6000 return( 0 );
6001}
6002
6003/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006004 * Renegotiate current connection on client,
6005 * or request renegotiation on server
6006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006007int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006008{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006009 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006011#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006012 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006013 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006014 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006015 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6016 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006018 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006019
6020 /* Did we already try/start sending HelloRequest? */
6021 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006022 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006023
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006024 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006025 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006026#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006028#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006029 /*
6030 * On client, either start the renegotiation process or,
6031 * if already in progress, continue the handshake
6032 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006033 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006035 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6036 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006037
6038 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
6039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006040 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006041 return( ret );
6042 }
6043 }
6044 else
6045 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006046 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006047 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006048 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006049 return( ret );
6050 }
6051 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006052#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006053
Paul Bakker37ce0ff2013-10-31 14:32:04 +01006054 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006055}
6056
6057/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006058 * Check record counters and renegotiate if they're above the limit.
6059 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006060static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006061{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006062 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
6063 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006064 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006065 {
6066 return( 0 );
6067 }
6068
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006069 if( memcmp( ssl->in_ctr, ssl->conf->renego_period, 8 ) <= 0 &&
6070 memcmp( ssl->out_ctr, ssl->conf->renego_period, 8 ) <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006071 {
6072 return( 0 );
6073 }
6074
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006076 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006077}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006078#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006079
6080/*
6081 * Receive application data decrypted from the SSL layer
6082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006083int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006084{
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006085 int ret, record_read = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00006086 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00006087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006088 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006090#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006091 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006093 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006094 return( ret );
6095
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006096 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006097 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006098 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006099 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006100 return( ret );
6101 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006102 }
6103#endif
6104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006105#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006106 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6107 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006108 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006109 return( ret );
6110 }
6111#endif
6112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006113 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006114 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006115 ret = mbedtls_ssl_handshake( ssl );
6116 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006117 {
6118 record_read = 1;
6119 }
6120 else if( ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006121 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006122 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006123 return( ret );
6124 }
6125 }
6126
6127 if( ssl->in_offt == NULL )
6128 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006129 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006130 if( ssl->f_get_timer != NULL &&
6131 ssl->f_get_timer( ssl->p_timer ) == -1 )
6132 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006133 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006134 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006135
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006136 if( ! record_read )
Paul Bakker5121ce52009-01-03 21:22:43 +00006137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006138 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006139 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006140 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006141 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006143 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006144 return( ret );
6145 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006146 }
6147
6148 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006149 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006150 {
6151 /*
6152 * OpenSSL sends empty messages to randomize the IV
6153 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006154 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006156 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006157 return( 0 );
6158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006159 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006160 return( ret );
6161 }
6162 }
6163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006164#if defined(MBEDTLS_SSL_RENEGOTIATION)
6165 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006167 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006169#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006170 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006171 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
6172 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006173 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006174 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006175
6176 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006177#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006178 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006179 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006180#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006181 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006182 }
6183
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006184 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006185 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006186 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006187 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006188
6189 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006190#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006191 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006192 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006193#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006194 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006195 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006196#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006197
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006198 if( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006199 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006200 ssl->conf->allow_legacy_renegotiation ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006201 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006203 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006205#if defined(MBEDTLS_SSL_PROTO_SSL3)
6206 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006207 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006208 /*
6209 * SSLv3 does not have a "no_renegotiation" alert
6210 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006211 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006212 return( ret );
6213 }
6214 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006215#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6216#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6217 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6218 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006220 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6221 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6222 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006223 {
6224 return( ret );
6225 }
Paul Bakker48916f92012-09-16 19:57:18 +00006226 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006227 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006228#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
6229 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02006230 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006231 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6232 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02006233 }
Paul Bakker48916f92012-09-16 19:57:18 +00006234 }
6235 else
6236 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006237 /* DTLS clients need to know renego is server-initiated */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006238#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006239 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6240 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006242 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006243 }
6244#endif
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006245 ret = ssl_start_renegotiation( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006246 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006247 {
6248 record_read = 1;
6249 }
6250 else if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006252 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006253 return( ret );
6254 }
Paul Bakker48916f92012-09-16 19:57:18 +00006255 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006256
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006257 /* If a non-handshake record was read during renego, fallthrough,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006258 * else tell the user they should call mbedtls_ssl_read() again */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006259 if( ! record_read )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006260 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00006261 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006262 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006263 {
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006264
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006265 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006266 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006267 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006268 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006269 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006270 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006271 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006272 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006273 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006274 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006275#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006277 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
6278 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006280 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006281 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006282 }
6283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006284 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006285 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
6287 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006288 }
6289
6290 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006291
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006292 /* We're going to return something now, cancel timer,
6293 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006294 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006295 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006296
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006297#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006298 /* If we requested renego but received AppData, resend HelloRequest.
6299 * Do it now, after setting in_offt, to avoid taking this branch
6300 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006301#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006302 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006304 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006305 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006306 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006307 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006308 return( ret );
6309 }
6310 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006311#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006312#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006313 }
6314
6315 n = ( len < ssl->in_msglen )
6316 ? len : ssl->in_msglen;
6317
6318 memcpy( buf, ssl->in_offt, n );
6319 ssl->in_msglen -= n;
6320
6321 if( ssl->in_msglen == 0 )
6322 /* all bytes consumed */
6323 ssl->in_offt = NULL;
6324 else
6325 /* more data available */
6326 ssl->in_offt += n;
6327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006328 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006329
Paul Bakker23986e52011-04-24 08:57:21 +00006330 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00006331}
6332
6333/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006334 * Send application data to be encrypted by the SSL layer,
6335 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00006336 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006337static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006338 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006339{
Paul Bakker23986e52011-04-24 08:57:21 +00006340 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006341#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006342 unsigned int max_len;
6343#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006345#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006346 /*
6347 * Assume mfl_code is correct since it was checked when set
6348 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006349 max_len = mfl_code_to_length[ssl->conf->mfl_code];
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006350
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006351 /*
Paul Bakker05decb22013-08-15 13:33:48 +02006352 * Check if a smaller max length was negotiated
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006353 */
6354 if( ssl->session_out != NULL &&
6355 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6356 {
6357 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6358 }
6359
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006360 if( len > max_len )
6361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006362#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006363 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006366 "maximum fragment length: %d > %d",
6367 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006368 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006369 }
6370 else
6371#endif
6372 len = max_len;
6373 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006374#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker887bd502011-06-08 13:10:54 +00006375
Paul Bakker5121ce52009-01-03 21:22:43 +00006376 if( ssl->out_left != 0 )
6377 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006378 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006380 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006381 return( ret );
6382 }
6383 }
Paul Bakker887bd502011-06-08 13:10:54 +00006384 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00006385 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006386 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006387 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006388 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00006389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006390 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00006391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006392 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00006393 return( ret );
6394 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006395 }
6396
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006397 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006398}
6399
6400/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006401 * Write application data, doing 1/n-1 splitting if necessary.
6402 *
6403 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006404 * then the caller will call us again with the same arguments, so
6405 * remember wether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006406 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006407#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006408static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006409 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006410{
6411 int ret;
6412
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006413 if( ssl->conf->cbc_record_splitting ==
6414 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006415 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006416 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
6417 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
6418 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006419 {
6420 return( ssl_write_real( ssl, buf, len ) );
6421 }
6422
6423 if( ssl->split_done == 0 )
6424 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006425 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006426 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006427 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006428 }
6429
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006430 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
6431 return( ret );
6432 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006433
6434 return( ret + 1 );
6435}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006436#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006437
6438/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006439 * Write application data (public-facing wrapper)
6440 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006441int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006442{
6443 int ret;
6444
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006445 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006446
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006447#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006448 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6449 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006450 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006451 return( ret );
6452 }
6453#endif
6454
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006455 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006456 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006457 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006458 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02006459 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006460 return( ret );
6461 }
6462 }
6463
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006464#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006465 ret = ssl_write_split( ssl, buf, len );
6466#else
6467 ret = ssl_write_real( ssl, buf, len );
6468#endif
6469
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006470 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006471
6472 return( ret );
6473}
6474
6475/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006476 * Notify the peer that the connection is being closed
6477 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006478int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006479{
6480 int ret;
6481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006483
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006484 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006485 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006487 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006488 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006489 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6490 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6491 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006493 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006494 return( ret );
6495 }
6496 }
6497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006498 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006499
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006500 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006501}
6502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006503void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00006504{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006505 if( transform == NULL )
6506 return;
6507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006508#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00006509 deflateEnd( &transform->ctx_deflate );
6510 inflateEnd( &transform->ctx_inflate );
6511#endif
6512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006513 mbedtls_cipher_free( &transform->cipher_ctx_enc );
6514 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02006515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516 mbedtls_md_free( &transform->md_ctx_enc );
6517 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02006518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006519 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006520}
6521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522#if defined(MBEDTLS_X509_CRT_PARSE_C)
6523static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006524{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006525 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006526
6527 while( cur != NULL )
6528 {
6529 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006530 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006531 cur = next;
6532 }
6533}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006534#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006536void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00006537{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006538 if( handshake == NULL )
6539 return;
6540
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02006541#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6542 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6543 mbedtls_md5_free( &handshake->fin_md5 );
6544 mbedtls_sha1_free( &handshake->fin_sha1 );
6545#endif
6546#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6547#if defined(MBEDTLS_SHA256_C)
6548 mbedtls_sha256_free( &handshake->fin_sha256 );
6549#endif
6550#if defined(MBEDTLS_SHA512_C)
6551 mbedtls_sha512_free( &handshake->fin_sha512 );
6552#endif
6553#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
6554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006555#if defined(MBEDTLS_DHM_C)
6556 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00006557#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006558#if defined(MBEDTLS_ECDH_C)
6559 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02006560#endif
6561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006562#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakker9af723c2014-05-01 13:03:14 +02006563 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006564 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02006565#endif
6566
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006567#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6568 if( handshake->psk != NULL )
6569 {
6570 mbedtls_zeroize( handshake->psk, handshake->psk_len );
6571 mbedtls_free( handshake->psk );
6572 }
6573#endif
6574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006575#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
6576 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006577 /*
6578 * Free only the linked list wrapper, not the keys themselves
6579 * since the belong to the SNI callback
6580 */
6581 if( handshake->sni_key_cert != NULL )
6582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006583 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006584
6585 while( cur != NULL )
6586 {
6587 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006588 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006589 cur = next;
6590 }
6591 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006592#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006594#if defined(MBEDTLS_SSL_PROTO_DTLS)
6595 mbedtls_free( handshake->verify_cookie );
6596 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02006597 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02006598#endif
6599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006600 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006601}
6602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006603void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00006604{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006605 if( session == NULL )
6606 return;
6607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006608#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00006609 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00006610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006611 mbedtls_x509_crt_free( session->peer_cert );
6612 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00006613 }
Paul Bakkered27a042013-04-18 22:46:23 +02006614#endif
Paul Bakker0a597072012-09-25 21:55:46 +00006615
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006616#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006617 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02006618#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02006619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006620 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006621}
6622
Paul Bakker5121ce52009-01-03 21:22:43 +00006623/*
6624 * Free an SSL context
6625 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006626void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006627{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006628 if( ssl == NULL )
6629 return;
6630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006631 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006632
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006633 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006635 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
6636 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006637 }
6638
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006639 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006641 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
6642 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006643 }
6644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006645#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02006646 if( ssl->compress_buf != NULL )
6647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006648 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
6649 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02006650 }
6651#endif
6652
Paul Bakker48916f92012-09-16 19:57:18 +00006653 if( ssl->transform )
6654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006655 mbedtls_ssl_transform_free( ssl->transform );
6656 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006657 }
6658
6659 if( ssl->handshake )
6660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006661 mbedtls_ssl_handshake_free( ssl->handshake );
6662 mbedtls_ssl_transform_free( ssl->transform_negotiate );
6663 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006665 mbedtls_free( ssl->handshake );
6666 mbedtls_free( ssl->transform_negotiate );
6667 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006668 }
6669
Paul Bakkerc0463502013-02-14 11:19:38 +01006670 if( ssl->session )
6671 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006672 mbedtls_ssl_session_free( ssl->session );
6673 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01006674 }
6675
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02006676#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02006677 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006678 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01006679 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006680 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00006681 }
Paul Bakker0be444a2013-08-27 21:55:01 +02006682#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006684#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6685 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00006686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006687 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
6688 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00006689 }
6690#endif
6691
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006692#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006693 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02006694#endif
6695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00006697
Paul Bakker86f04f42013-02-14 11:20:09 +01006698 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006699 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006700}
6701
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006702/*
6703 * Initialze mbedtls_ssl_config
6704 */
6705void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
6706{
6707 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
6708}
6709
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006710static int ssl_preset_suiteb_ciphersuites[] = {
6711 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
6712 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
6713 0
6714};
6715
6716#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
6717static int ssl_preset_suiteb_hashes[] = {
6718 MBEDTLS_MD_SHA256,
6719 MBEDTLS_MD_SHA384,
6720 MBEDTLS_MD_NONE
6721};
6722#endif
6723
6724#if defined(MBEDTLS_ECP_C)
6725static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
6726 MBEDTLS_ECP_DP_SECP256R1,
6727 MBEDTLS_ECP_DP_SECP384R1,
6728 MBEDTLS_ECP_DP_NONE
6729};
6730#endif
6731
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006732/*
6733 * Load default in mbetls_ssl_config
6734 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006735int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006736 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006737{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02006738#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006739 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02006740#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006741
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02006742 /* Use the functions here so that they are covered in tests,
6743 * but otherwise access member directly for efficiency */
6744 mbedtls_ssl_conf_endpoint( conf, endpoint );
6745 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006746
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006747 /*
6748 * Things that are common to all presets
6749 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006750#if defined(MBEDTLS_SSL_CLI_C)
6751 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
6752 {
6753 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
6754#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6755 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
6756#endif
6757 }
6758#endif
6759
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006760#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006761 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006762#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006763
6764#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
6765 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
6766#endif
6767
6768#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
6769 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
6770#endif
6771
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006772#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
6773 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
6774#endif
6775
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006776#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006777 conf->f_cookie_write = ssl_cookie_write_dummy;
6778 conf->f_cookie_check = ssl_cookie_check_dummy;
6779#endif
6780
6781#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
6782 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
6783#endif
6784
6785#if defined(MBEDTLS_SSL_PROTO_DTLS)
6786 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
6787 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
6788#endif
6789
6790#if defined(MBEDTLS_SSL_RENEGOTIATION)
6791 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
6792 memset( conf->renego_period, 0xFF, 7 );
6793 conf->renego_period[7] = 0x00;
6794#endif
6795
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006796#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
6797 if( endpoint == MBEDTLS_SSL_IS_SERVER )
6798 {
6799 if( ( ret = mbedtls_ssl_conf_dh_param( conf,
6800 MBEDTLS_DHM_RFC5114_MODP_2048_P,
6801 MBEDTLS_DHM_RFC5114_MODP_2048_G ) ) != 0 )
6802 {
6803 return( ret );
6804 }
6805 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02006806#endif
6807
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006808 /*
6809 * Preset-specific defaults
6810 */
6811 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006812 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006813 /*
6814 * NSA Suite B
6815 */
6816 case MBEDTLS_SSL_PRESET_SUITEB:
6817 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
6818 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
6819 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
6820 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
6821
6822 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
6823 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
6824 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
6825 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
6826 ssl_preset_suiteb_ciphersuites;
6827
6828#if defined(MBEDTLS_X509_CRT_PARSE_C)
6829 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006830#endif
6831
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02006832#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
6833 conf->sig_hashes = ssl_preset_suiteb_hashes;
6834#endif
6835
6836#if defined(MBEDTLS_ECP_C)
6837 conf->curve_list = ssl_preset_suiteb_curves;
6838#endif
6839
6840 /*
6841 * Default
6842 */
6843 default:
6844 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
6845 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
6846 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
6847 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
6848
6849#if defined(MBEDTLS_SSL_PROTO_DTLS)
6850 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6851 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
6852#endif
6853
6854 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
6855 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
6856 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
6857 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
6858 mbedtls_ssl_list_ciphersuites();
6859
6860#if defined(MBEDTLS_X509_CRT_PARSE_C)
6861 conf->cert_profile = &mbedtls_x509_crt_profile_default;
6862#endif
6863
6864#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
6865 conf->sig_hashes = mbedtls_md_list();
6866#endif
6867
6868#if defined(MBEDTLS_ECP_C)
6869 conf->curve_list = mbedtls_ecp_grp_id_list();
6870#endif
6871
6872#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
6873 conf->dhm_min_bitlen = 1024;
6874#endif
6875 }
6876
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006877 return( 0 );
6878}
6879
6880/*
6881 * Free mbedtls_ssl_config
6882 */
6883void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
6884{
6885#if defined(MBEDTLS_DHM_C)
6886 mbedtls_mpi_free( &conf->dhm_P );
6887 mbedtls_mpi_free( &conf->dhm_G );
6888#endif
6889
6890#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6891 if( conf->psk != NULL )
6892 {
6893 mbedtls_zeroize( conf->psk, conf->psk_len );
6894 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
6895 mbedtls_free( conf->psk );
6896 mbedtls_free( conf->psk_identity );
6897 conf->psk_len = 0;
6898 conf->psk_identity_len = 0;
6899 }
6900#endif
6901
6902#if defined(MBEDTLS_X509_CRT_PARSE_C)
6903 ssl_key_cert_free( conf->key_cert );
6904#endif
6905
6906 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
6907}
6908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006909#if defined(MBEDTLS_PK_C)
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006910/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006911 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006912 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006913unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006914{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006915#if defined(MBEDTLS_RSA_C)
6916 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
6917 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006918#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006919#if defined(MBEDTLS_ECDSA_C)
6920 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
6921 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006922#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006923 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006924}
6925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006926mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006927{
6928 switch( sig )
6929 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006930#if defined(MBEDTLS_RSA_C)
6931 case MBEDTLS_SSL_SIG_RSA:
6932 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006933#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006934#if defined(MBEDTLS_ECDSA_C)
6935 case MBEDTLS_SSL_SIG_ECDSA:
6936 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006937#endif
6938 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006939 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006940 }
6941}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006942#endif /* MBEDTLS_PK_C */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006943
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006944/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02006945 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006946 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006947mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006948{
6949 switch( hash )
6950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006951#if defined(MBEDTLS_MD5_C)
6952 case MBEDTLS_SSL_HASH_MD5:
6953 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006954#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006955#if defined(MBEDTLS_SHA1_C)
6956 case MBEDTLS_SSL_HASH_SHA1:
6957 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006958#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006959#if defined(MBEDTLS_SHA256_C)
6960 case MBEDTLS_SSL_HASH_SHA224:
6961 return( MBEDTLS_MD_SHA224 );
6962 case MBEDTLS_SSL_HASH_SHA256:
6963 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006964#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006965#if defined(MBEDTLS_SHA512_C)
6966 case MBEDTLS_SSL_HASH_SHA384:
6967 return( MBEDTLS_MD_SHA384 );
6968 case MBEDTLS_SSL_HASH_SHA512:
6969 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006970#endif
6971 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006972 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006973 }
6974}
6975
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02006976/*
6977 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
6978 */
6979unsigned char mbedtls_ssl_hash_from_md_alg( int md )
6980{
6981 switch( md )
6982 {
6983#if defined(MBEDTLS_MD5_C)
6984 case MBEDTLS_MD_MD5:
6985 return( MBEDTLS_SSL_HASH_MD5 );
6986#endif
6987#if defined(MBEDTLS_SHA1_C)
6988 case MBEDTLS_MD_SHA1:
6989 return( MBEDTLS_SSL_HASH_SHA1 );
6990#endif
6991#if defined(MBEDTLS_SHA256_C)
6992 case MBEDTLS_MD_SHA224:
6993 return( MBEDTLS_SSL_HASH_SHA224 );
6994 case MBEDTLS_MD_SHA256:
6995 return( MBEDTLS_SSL_HASH_SHA256 );
6996#endif
6997#if defined(MBEDTLS_SHA512_C)
6998 case MBEDTLS_MD_SHA384:
6999 return( MBEDTLS_SSL_HASH_SHA384 );
7000 case MBEDTLS_MD_SHA512:
7001 return( MBEDTLS_SSL_HASH_SHA512 );
7002#endif
7003 default:
7004 return( MBEDTLS_SSL_HASH_NONE );
7005 }
7006}
7007
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007008#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007009/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007010 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007011 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007012 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007013int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007014{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007015 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007016
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007017 if( ssl->conf->curve_list == NULL )
7018 return( -1 );
7019
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007020 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007021 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007022 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007023
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007024 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007025}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007026#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007027
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007028#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
7029/*
7030 * Check if a hash proposed by the peer is in our list.
7031 * Return 0 if we're willing to use it, -1 otherwise.
7032 */
7033int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
7034 mbedtls_md_type_t md )
7035{
7036 const int *cur;
7037
7038 if( ssl->conf->sig_hashes == NULL )
7039 return( -1 );
7040
7041 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
7042 if( *cur == (int) md )
7043 return( 0 );
7044
7045 return( -1 );
7046}
7047#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
7048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007049#if defined(MBEDTLS_X509_CRT_PARSE_C)
7050int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
7051 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007052 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007053 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007054{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007055 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007056#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007057 int usage = 0;
7058#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007059#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007060 const char *ext_oid;
7061 size_t ext_len;
7062#endif
7063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007064#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
7065 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007066 ((void) cert);
7067 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007068 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007069#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007071#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
7072 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007073 {
7074 /* Server part of the key exchange */
7075 switch( ciphersuite->key_exchange )
7076 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007077 case MBEDTLS_KEY_EXCHANGE_RSA:
7078 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007079 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007080 break;
7081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007082 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
7083 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
7084 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
7085 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007086 break;
7087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007088 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
7089 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007090 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007091 break;
7092
7093 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007094 case MBEDTLS_KEY_EXCHANGE_NONE:
7095 case MBEDTLS_KEY_EXCHANGE_PSK:
7096 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
7097 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007098 usage = 0;
7099 }
7100 }
7101 else
7102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007103 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
7104 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007105 }
7106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007107 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007108 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007109 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007110 ret = -1;
7111 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007112#else
7113 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007114#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007116#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
7117 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007118 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007119 ext_oid = MBEDTLS_OID_SERVER_AUTH;
7120 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007121 }
7122 else
7123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007124 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
7125 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007126 }
7127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007128 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007129 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007130 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007131 ret = -1;
7132 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007133#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007134
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007135 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007136}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007137#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02007138
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007139/*
7140 * Convert version numbers to/from wire format
7141 * and, for DTLS, to/from TLS equivalent.
7142 *
7143 * For TLS this is the identity.
7144 * For DTLS, use one complement (v -> 255 - v, and then map as follows:
7145 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
7146 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
7147 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007148void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007149 unsigned char ver[2] )
7150{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007151#if defined(MBEDTLS_SSL_PROTO_DTLS)
7152 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007154 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007155 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7156
7157 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
7158 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
7159 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007160 else
7161#else
7162 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007163#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007164 {
7165 ver[0] = (unsigned char) major;
7166 ver[1] = (unsigned char) minor;
7167 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007168}
7169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007170void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007171 const unsigned char ver[2] )
7172{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007173#if defined(MBEDTLS_SSL_PROTO_DTLS)
7174 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007175 {
7176 *major = 255 - ver[0] + 2;
7177 *minor = 255 - ver[1] + 1;
7178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007179 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007180 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7181 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007182 else
7183#else
7184 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007185#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007186 {
7187 *major = ver[0];
7188 *minor = ver[1];
7189 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007190}
7191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007192#endif /* MBEDTLS_SSL_TLS_C */